Vulnerabilities (CVE)

Filtered by vendor Openimageio Subscribe
Filtered by product Openimageio
Total 27 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-3430 2 Openimageio, Redhat 2 Openimageio, Linux 2024-02-05 N/A 7.5 HIGH
A vulnerability was found in OpenImageIO, where a heap buffer overflow exists in the src/gif.imageio/gifinput.cpp file. This flaw allows a remote attacker to pass a specially crafted file to the application, which triggers a heap-based buffer overflow and could cause a crash, leading to a denial of service.
CVE-2023-24472 1 Openimageio 1 Openimageio 2024-02-04 N/A 7.5 HIGH
A denial of service vulnerability exists in the FitsOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.7.1. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide malicious input to trigger this vulnerability.
CVE-2023-36183 1 Openimageio 1 Openimageio 2024-02-04 N/A 7.8 HIGH
Buffer Overflow vulnerability in OpenImageIO v.2.4.12.0 and before allows a remote to execute arbitrary code and obtain sensitive information via a crafted file to the readimg function.
CVE-2022-41794 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 9.8 CRITICAL
A heap based buffer overflow vulnerability exists in the PSD thumbnail resource parsing code of OpenImageIO 2.3.19.0. A specially-crafted PSD file can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43602 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 8.1 HIGH
Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `ymax` variable is set to 0xFFFF and `m_spec.format` is `TypeDesc::UINT8`
CVE-2022-43592 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 5.9 MEDIUM
An information disclosure vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability.
CVE-2022-43596 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 5.9 MEDIUM
An information disclosure vulnerability exists in the IFFOutput channel interleaving functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to leaked heap data. An attacker can provide malicious input to trigger this vulnerability.
CVE-2022-43603 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 5.9 MEDIUM
A denial of service vulnerability exists in the ZfileOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-41837 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 9.8 CRITICAL
An out-of-bounds write vulnerability exists in the OpenImageIO::add_exif_item_to_spec functionality of OpenImageIO Project OpenImageIO v2.4.4.2. Specially-crafted exif metadata can lead to stack-based memory corruption. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-41838 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 9.8 CRITICAL
A code execution vulnerability exists in the DDS scanline parsing functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially-crafted .dds can lead to a heap buffer overflow. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43597 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 8.1 HIGH
Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `m_spec.format` is `TypeDesc::UINT8`.
CVE-2022-41977 1 Openimageio 1 Openimageio 2024-02-04 N/A 3.3 LOW
An out of bounds read vulnerability exists in the way OpenImageIO version v2.3.19.0 processes string fields in TIFF image files. A specially-crafted TIFF file can lead to information disclosure. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43598 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 8.1 HIGH
Multiple memory corruption vulnerabilities exist in the IFFOutput alignment padding functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to arbitrary code execution. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `m_spec.format` is `TypeDesc::UINT16`.
CVE-2022-41684 1 Openimageio 1 Openimageio 2024-02-04 N/A 5.5 MEDIUM
A heap out of bounds read vulnerability exists in the OpenImageIO master-branch-9aeece7a when parsing the image file directory part of a PSD image file. A specially-crafted .psd file can cause a read of arbitrary memory address which can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-41639 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 9.8 CRITICAL
A heap based buffer overflow vulnerability exists in tile decoding code of TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A specially-crafted TIFF file can lead to an out of bounds memory corruption, which can result in arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-41999 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 7.5 HIGH
A denial of service vulnerability exists in the DDS native tile reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and v2.4.4.2. A specially-crafted .dds can lead to denial of service. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-41981 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 8.1 HIGH
A stack-based buffer overflow vulnerability exists in the TGA file format parser of OpenImageIO v2.3.19.0. A specially-crafted targa file can lead to out of bounds read and write on the process stack, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43601 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 8.1 HIGH
Multiple code execution vulnerabilities exist in the IFFOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to a heap buffer overflow. An attacker can provide malicious input to trigger these vulnerabilities.This vulnerability arises when the `ymax` variable is set to 0xFFFF and `m_spec.format` is `TypeDesc::UINT16`
CVE-2022-38143 1 Openimageio 1 Openimageio 2024-02-04 N/A 9.8 CRITICAL
A heap out-of-bounds write vulnerability exists in the way OpenImageIO v2.3.19.0 processes RLE encoded BMP images. A specially-crafted bmp file can write to arbitrary out of bounds memory, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
CVE-2022-43593 2 Debian, Openimageio 2 Debian Linux, Openimageio 2024-02-04 N/A 5.9 MEDIUM
A denial of service vulnerability exists in the DPXOutput::close() functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially crafted ImageOutput Object can lead to null pointer dereference. An attacker can provide malicious input to trigger this vulnerability.