Multiple vulnerabilities in OpenImageIO oiio



Published: 2023-04-04 | Updated: 2023-04-11
Risk Medium
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2023-24473
CVE-2023-24472
CVE-2023-22845
CWE-ID CWE-125
CWE-674
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
oiio
Other software / Other software solutions

Vendor OpenImageIO

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Out-of-bounds read

EUVDB-ID: #VU74381

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24473

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the TGAInput::read_tga2_header functionality. A remote attacker can trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

oiio: 2.0.14 - 2.4.10.0

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2023-1707
http://github.com/OpenImageIO/oiio/releases/tag/v2.4.8.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Uncontrolled Recursion

EUVDB-ID: #VU74384

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-24472

CWE-ID: CWE-674 - Uncontrolled Recursion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to uncontrolled recursion in the FitsOutput::close() functionality. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

oiio: 2.0.14 - 2.4.10.0

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2023-1709
http://github.com/OpenImageIO/oiio/releases/tag/v2.4.8.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU74390

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-22845

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition in the TGAInput::decode_pixel() functionality. A remote attacker can use a specially crafted targa file, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

oiio: 2.0.14 - 2.4.10.0

External links

http://talosintelligence.com/vulnerability_reports/TALOS-2023-1708
http://github.com/OpenImageIO/oiio/releases/tag/v2.4.8.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###