Lucene search

K
cve[email protected]CVE-2022-42268
HistoryJan 13, 2023 - 6:15 a.m.

CVE-2022-42268

2023-01-1306:15:11
CWE-94
CWE-74
web.nvd.nist.gov
32
cve-2022-42268
omniverse kit
vulnerability
python code
usd files
information disclosure
data tampering
denial of service

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

Omniverse Kit contains a vulnerability in the reference applications Create, Audio2Face, Isaac Sim, View, Code, and Machinima. These applications allow executable Python code to be embedded in Universal Scene Description (USD) files to customize all aspects of a scene. If a user opens a USD file that contains embedded Python code in one of these applications, the embedded Python code automatically runs with the privileges of the user who opened the file. As a result, an unprivileged remote attacker could craft a USD file containing malicious Python code and persuade a local user to open the file, which may lead to information disclosure, data tampering, and denial of service.

Affected configurations

NVD
Node
nvidianvidia_isaac_simRange<2022.2.0
OR
nvidiaomniverse_audio2faceRange<2022.2
OR
nvidiaomniverse_codeRange<2022.3.0
OR
nvidiaomniverse_createRange<2022.3
OR
nvidiaomniverse_machinimaRange<2022.3
OR
nvidiaomniverse_viewRange<2022.2.1

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "product": "Omniverse Audio2Face",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.2"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Omniverse Create",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.3"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "NVIDIA Isaac Sim",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.2.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Omniverse Machinima",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.3"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Omniverse Code",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.3.0"
      }
    ]
  },
  {
    "defaultStatus": "unaffected",
    "product": "Omniverse View",
    "vendor": "NVIDIA",
    "versions": [
      {
        "status": "affected",
        "version": "All versions prior to 2022.2.1"
      }
    ]
  }
]

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

30.8%

Related for CVE-2022-42268