A memory corruption vulnerability exists in the VHD File Format parsing CXSPARSE record functionality of PowerISO PowerISO 8.3. A specially-crafted file can lead to an out-of-bounds write. A victim needs to open a malicious file to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2022-12-19T10:00:54.974836Z

Updated: 2024-09-17T02:16:32.611Z

Reserved: 2022-10-20T00:00:00

Link: CVE-2022-41992

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-12-16T17:15:08.663

Modified: 2022-12-22T13:08:10.897

Link: CVE-2022-41992

cve-icon Redhat

No data.