Lucene search

K
cveTalosCVE-2022-41639
HistoryDec 23, 2022 - 11:03 p.m.

CVE-2022-41639

2022-12-2323:03:51
CWE-787
CWE-122
talos
web.nvd.nist.gov
59
cve-2022-41639
openimageio
tiff
image parser
buffer overflow
vulnerability
nvd
security

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.01

Percentile

83.9%

A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
openimageioopenimageioMatch2.3.19.0
Node
debiandebian_linuxMatch11.0
VendorProductVersionCPE
openimageioopenimageio2.3.19.0cpe:2.3:a:openimageio:openimageio:2.3.19.0:*:*:*:*:*:*:*
debiandebian_linux11.0cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "OpenImageIO Project",
    "product": "OpenImageIO",
    "versions": [
      {
        "version": "master-branch-9aeece7a",
        "status": "affected"
      },
      {
        "version": "v2.3.19.0",
        "status": "affected"
      }
    ]
  }
]

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

9.6

Confidence

High

EPSS

0.01

Percentile

83.9%