openimageio: CVE-2022-43603 CVE-2022-41999

Related Vulnerabilities: CVE-2022-43603   CVE-2022-41999  

Debian Bug report logs - #1027808
openimageio: CVE-2022-43603 CVE-2022-41999

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Tue, 3 Jan 2023 15:42:02 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Debian PhotoTools Maintainers <pkg-phototools-devel@lists.alioth.debian.org>:
Bug#1027808; Package src:openimageio. (Tue, 03 Jan 2023 15:42:08 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Debian PhotoTools Maintainers <pkg-phototools-devel@lists.alioth.debian.org>. (Tue, 03 Jan 2023 15:42:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: openimageio: CVE-2022-43603 CVE-2022-41999
Date: Tue, 3 Jan 2023 16:37:16 +0100
Source: openimageio
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for openimageio.

CVE-2022-43603[0]:
| A denial of service vulnerability exists in the ZfileOutput::close()
| functionality of OpenImageIO Project OpenImageIO v2.4.4.2. A specially
| crafted ImageOutput Object can lead to denial of service. An attacker
| can provide a malicious file to trigger this vulnerability.

https://talosintelligence.com/vulnerability_reports/TALOS-2022-1657

CVE-2022-41999[1]:
| A denial of service vulnerability exists in the DDS native tile
| reading functionality of OpenImageIO Project OpenImageIO v2.3.19.0 and
| v2.4.4.2. A specially-crafted .dds can lead to denial of service. An
| attacker can provide a malicious file to trigger this vulnerability.

https://talosintelligence.com/vulnerability_reports/TALOS-2022-1635

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2022-43603
    https://www.cve.org/CVERecord?id=CVE-2022-43603
[1] https://security-tracker.debian.org/tracker/CVE-2022-41999
    https://www.cve.org/CVERecord?id=CVE-2022-41999

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Tue, 03 Jan 2023 16:27:02 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Wed Jan 4 13:03:31 2023; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.