A malicious crafted TGA file when consumed through DesignReview.exe application could lead to memory corruption vulnerability. This vulnerability in conjunction with other vulnerabilities could lead to code execution in the context of the current process.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: autodesk

Published: 2022-10-21T00:00:00

Updated: 2024-08-03T13:19:05.532Z

Reserved: 2022-10-14T00:00:00

Link: CVE-2022-42938

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-10-21T16:15:11.823

Modified: 2022-10-24T13:38:27.420

Link: CVE-2022-42938

cve-icon Redhat

No data.