First published: Thu Dec 22 2022(Updated: )
A heap out-of-bounds write vulnerability exists in the way OpenImageIO v2.3.19.0 processes RLE encoded BMP images. A specially-crafted bmp file can write to arbitrary out of bounds memory, which can lead to arbitrary code execution. An attacker can provide a malicious file to trigger this vulnerability.
Credit: talos-cna@cisco.com talos-cna@cisco.com
Affected Software | Affected Version | How to fix |
---|---|---|
Openimageio Openimageio | =2.3.19.0 | |
debian/openimageio | 2.0.5~dfsg0-1 2.0.5~dfsg0-1+deb10u2 2.2.10.1+dfsg-1+deb11u1 2.4.7.1+dfsg-2 2.4.14.0+dfsg-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
CVE-2022-38143 is a heap out-of-bounds write vulnerability in OpenImageIO v2.3.19.0.
CVE-2022-38143 can lead to arbitrary code execution if a specially-crafted BMP file is provided.
CVE-2022-38143 occurs due to the improper processing of RLE encoded BMP images in OpenImageIO.
To fix CVE-2022-38143, update OpenImageIO to version 2.0.5~dfsg0-1 or later.
More information about CVE-2022-38143 can be found at the following references: [Reference 1](https://talosintelligence.com/vulnerability_reports/TALOS-2022-1630), [Reference 2](https://github.com/OpenImageIO/oiio/pull/3620), [Reference 3](https://security-tracker.debian.org/tracker/CVE-2022-38143).