Lucene search

K
nvd[email protected]NVD:CVE-2022-43598
HistoryDec 22, 2022 - 10:15 p.m.

CVE-2022-43598

2022-12-2222:15:16
CWE-122
CWE-787
web.nvd.nist.gov
6
memory corruption
openimageio
vulnerability
arbitrary code execution
imageoutput object
malicious input
typedesc::uint16

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

82.4%

Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the m_spec.format is TypeDesc::UINT16.

Affected configurations

Nvd
Node
openimageioopenimageioMatch2.4.4.2
Node
debiandebian_linuxMatch11.0
VendorProductVersionCPE
openimageioopenimageio2.4.4.2cpe:2.3:a:openimageio:openimageio:2.4.4.2:*:*:*:*:*:*:*
debiandebian_linux11.0cpe:2.3:o:debian:debian_linux:11.0:*:*:*:*:*:*:*

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.008

Percentile

82.4%