CVE-2022-41794

critical

Description

A heap based buffer overflow vulnerability exists in the PSD thumbnail resource parsing code of OpenImageIO 2.3.19.0. A specially-crafted PSD file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.

References

https://www.debian.org/security/2023/dsa-5384

https://security.gentoo.org/glsa/202305-33

https://lists.debian.org/debian-lts-announce/2023/08/msg00005.html

Details

Source: Mitre, NVD

Published: 2022-12-22

Updated: 2023-08-07

Risk Information

CVSS v2

Base Score: 10

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Severity: Critical

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical