ALT-BU-2020-4112-1
Branch sisyphus update bulletin.
Closed bugs
Не работает виртуальная клавиатура в OpenBoard
Closed vulnerabilities
BDU:2021-03734
Уязвимость обработчика SNMP-trap SNMPTT, связанная с неправильной проверкой удаленных пользователей, позволяющая нарушителю получить доступ к конфиденциальным данным, нарушить их целостность, а также вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2020-24361
SNMPTT before 1.4.2 allows attackers to execute shell code via EXEC, PREXEC, or unknown_trap_exec.
Closed vulnerabilities
BDU:2020-04793
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с некорректной нейтрализацией специальных элементов, используемых в SQL-командах, позволяющая нарушителю выполнить произвольные SQL-запросы к базе данных в целевой системе
BDU:2020-04794
Уязвимость системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, связанная с некорректной нейтрализацией специальных элементов, используемых в SQL-командах, позволяющая нарушителю выполнить произвольные SQL-запросы к базе данных в целевой системе
BDU:2020-04845
Уязвимость функции Clone системы заявок, инцидентов и инвентаризации компьютерного оборудования GLPI, позволяющая нарушителю выполнить произвольные SQL команды
Modified: 2024-11-21
CVE-2020-11031
In GLPI before version 9.5.0, the encryption algorithm used is insecure. The security of the data encrypted relies on the password used, if a user sets a weak/predictable password, an attacker could decrypt data. This is fixed in version 9.5.0 by using a more secure encryption library. The library chosen is sodium.
- https://github.com/glpi-project/glpi/commit/f1ae6c8481e5c19a6f1801a5548cada45702e01a#diff-b5d0ee8c97c7abd7e3fa29b9a27d1780
- https://github.com/glpi-project/glpi/security/advisories/GHSA-7xwm-4vjr-jvqh
- https://github.com/glpi-project/glpi/commit/f1ae6c8481e5c19a6f1801a5548cada45702e01a#diff-b5d0ee8c97c7abd7e3fa29b9a27d1780
- https://github.com/glpi-project/glpi/security/advisories/GHSA-7xwm-4vjr-jvqh
Modified: 2024-11-21
CVE-2020-15108
In glpi before 9.5.1, there is a SQL injection for all usages of "Clone" feature. This has been fixed in 9.5.1.
- https://github.com/glpi-project/glpi/commit/a4baa64114eb92fd2adf6056a36e0582324414ba
- https://github.com/glpi-project/glpi/commit/a4baa64114eb92fd2adf6056a36e0582324414ba
- https://github.com/glpi-project/glpi/pull/6684
- https://github.com/glpi-project/glpi/pull/6684
- https://github.com/glpi-project/glpi/security/advisories/GHSA-qv6w-68gq-wx2v
- https://github.com/glpi-project/glpi/security/advisories/GHSA-qv6w-68gq-wx2v
Modified: 2024-11-21
CVE-2020-15175
In GLPI before version 9.5.2, the `?pluginimage.send.php?` endpoint allows a user to specify an image from a plugin. The parameters can be maliciously crafted to instead delete the .htaccess file for the files directory. Any user becomes able to read all the files and folders contained in “/files/”. Some of the sensitive information that is compromised are the user sessions, logs, and more. An attacker would be able to get the Administrators session token and use that to authenticate. The issue is patched in version 9.5.2.
- https://github.com/glpi-project/glpi/commit/6ca9a0e77299a755c356d758344a23278df67f65
- https://github.com/glpi-project/glpi/commit/6ca9a0e77299a755c356d758344a23278df67f65
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rm52-jx9h-rwcp
- https://github.com/glpi-project/glpi/security/advisories/GHSA-rm52-jx9h-rwcp
Modified: 2024-11-21
CVE-2020-15176
In GLPI before version 9.5.2, when supplying a back tick in input that gets put into a SQL query,the application does not escape or sanitize allowing for SQL Injection to occur. Leveraging this vulnerability an attacker is able to exfiltrate sensitive information like passwords, reset tokens, personal details, and more. The issue is patched in version 9.5.2
- https://github.com/glpi-project/glpi/commit/f021f1f365b4acea5066d3e57c6d22658cf32575
- https://github.com/glpi-project/glpi/commit/f021f1f365b4acea5066d3e57c6d22658cf32575
- https://github.com/glpi-project/glpi/security/advisories/GHSA-x93w-64x9-58qw
- https://github.com/glpi-project/glpi/security/advisories/GHSA-x93w-64x9-58qw
Modified: 2024-11-21
CVE-2020-15177
In GLPI before version 9.5.2, the `install/install.php` endpoint insecurely stores user input into the database as `url_base` and `url_base_api`. These settings are referenced throughout the application and allow for vulnerabilities like Cross-Site Scripting and Insecure Redirection Since authentication is not required to perform these changes,anyone could point these fields at malicious websites or form input in a way to trigger XSS. Leveraging JavaScript it's possible to steal cookies, perform actions as the user, etc. The issue is patched in version 9.5.2.
- https://github.com/glpi-project/glpi/commit/a8109d4ee970a222faf48cf48fae2d2f06465796
- https://github.com/glpi-project/glpi/commit/a8109d4ee970a222faf48cf48fae2d2f06465796
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prvh-9m4h-4m79
- https://github.com/glpi-project/glpi/security/advisories/GHSA-prvh-9m4h-4m79
Modified: 2024-11-21
CVE-2020-15217
In GLPI before version 9.5.2, there is a leakage of user information through the public FAQ. The issue was introduced in version 9.5.0 and patched in 9.5.2. As a workaround, disable public access to the FAQ.
- https://github.com/glpi-project/glpi/commit/39e25591efddc560e3679ab07e443ee6198705e2
- https://github.com/glpi-project/glpi/commit/39e25591efddc560e3679ab07e443ee6198705e2
- https://github.com/glpi-project/glpi/security/advisories/GHSA-x9hg-j29f-wvvv
- https://github.com/glpi-project/glpi/security/advisories/GHSA-x9hg-j29f-wvvv
Modified: 2024-11-21
CVE-2020-15226
In GLPI before version 9.5.2, there is a SQL Injection in the API's search function. Not only is it possible to break the SQL syntax, but it is also possible to utilise a UNION SELECT query to reflect sensitive information such as the current database version, or database user. The most likely scenario for this vulnerability is with someone who has an API account to the system. The issue is patched in version 9.5.2. A proof-of-concept with technical details is available in the linked advisory.
- https://github.com/glpi-project/glpi/commit/3dc4475c56b241ad659cc5c7cb5fb65727409cf0
- https://github.com/glpi-project/glpi/commit/3dc4475c56b241ad659cc5c7cb5fb65727409cf0
- https://github.com/glpi-project/glpi/security/advisories/GHSA-jwpv-7m4h-5gvc
- https://github.com/glpi-project/glpi/security/advisories/GHSA-jwpv-7m4h-5gvc
Modified: 2024-11-21
CVE-2021-44617
A SQL Injection vulnerability exits in the Ramo plugin for GLPI 9.4.6 via the idu parameter in plugins/ramo/ramoapirest.php/getOutdated.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-17420
In OISF LibHTP before 0.5.31, as used in Suricata 4.1.4 and other products, an HTTP protocol parsing error causes the http_header signature to not alert on a response with a single \r\n ending.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-14247
The scan() function in mad.c in mpg321 0.3.2 allows remote attackers to trigger an out-of-bounds write via a zero bitrate in an MP3 file.
Closed vulnerabilities
BDU:2019-01952
Уязвимость функции вызова strncpy Atftpd, связанная с выходом операции за границы буфера в памяти, позволяющая нарушителю оказать воздействие на целостность и конфиденциальность данных или вызвать отказ в обслуживании
BDU:2019-01954
Уязвимость функции thread_list_mutex продвинутого TFTP-сервера Atftpd, связанная с разыменованием указателя NULL, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2019-11365
An issue was discovered in atftpd in atftp 0.7.1. A remote attacker may send a crafted packet triggering a stack-based buffer overflow due to an insecurely implemented strncpy call. The vulnerability is triggered by sending an error packet of 3 bytes or fewer. There are multiple instances of this vulnerable strncpy pattern within the code base, specifically within tftpd_file.c, tftp_file.c, tftpd_mtftp.c, and tftp_mtftp.c.
- [debian-lts-announce] 20190512 [SECURITY] [DLA 1783-1] atftp security update
- [debian-lts-announce] 20190512 [SECURITY] [DLA 1783-1] atftp security update
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- 20190508 [SECURITY] [DSA 4438-1] atftp security update
- 20190508 [SECURITY] [DSA 4438-1] atftp security update
- GLSA-202003-14
- GLSA-202003-14
- https://sourceforge.net/p/atftp/code/ci/abed7d245d8e8bdfeab24f9f7f55a52c3140f96b/
- https://sourceforge.net/p/atftp/code/ci/abed7d245d8e8bdfeab24f9f7f55a52c3140f96b/
- USN-4540-1
- USN-4540-1
- DSA-4438
- DSA-4438
Modified: 2024-11-21
CVE-2019-11366
An issue was discovered in atftpd in atftp 0.7.1. It does not lock the thread_list_mutex mutex before assigning the current thread data structure. As a result, the daemon is vulnerable to a denial of service attack due to a NULL pointer dereference. If thread_data is NULL when assigned to current, and modified by another thread before a certain tftpd_list.c check, there is a crash when dereferencing current->next.
- [debian-lts-announce] 20190512 [SECURITY] [DLA 1783-1] atftp security update
- [debian-lts-announce] 20190512 [SECURITY] [DLA 1783-1] atftp security update
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- https://pulsesecurity.co.nz/advisories/atftpd-multiple-vulnerabilities
- 20190508 [SECURITY] [DSA 4438-1] atftp security update
- 20190508 [SECURITY] [DSA 4438-1] atftp security update
- GLSA-202003-14
- GLSA-202003-14
- https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3580/
- https://sourceforge.net/p/atftp/code/ci/382f76a90b44f81fec00e2f609a94def4a5d3580/
- USN-4540-1
- USN-4540-1
- DSA-4438
- DSA-4438
Closed vulnerabilities
BDU:2020-01876
Уязвимость функции exrmultiview библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03550
Уязвимость функции getChunkOffsetTableSize() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03551
Уязвимость функции DeepScanLineInputFile::DeepScanLineInputFile() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03603
Уязвимость функции DwaCompressor::Classifier::Classifier программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с ошибкой единичного смещения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03606
Уязвимость библиотеки ImfMisc.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03608
Уязвимость библиотеки ImfOptimizedPixelReading.h программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03609
Уязвимость функции readSampleCountForLineBlock программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03610
Уязвимость программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03612
Уязвимость библиотеки ImfTileOffsets.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03613
Уязвимость библиотеки FastHufDecoder::refill in ImfFastHuf.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03614
Уязвимость библиотеки ImfDwaCompressor.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03731
Уязвимость функции generatePreview библиотеки OpenEXR, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03732
Уязвимость функции writeTileData библиотеки OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05191
Уязвимость компонента ImfMultiPartInputFile формата графического формата для хранения изображений OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18443
OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as demonstrated by exrmultiview.
Modified: 2024-11-21
CVE-2018-18444
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- FEDORA-2019-ce3385517b
- FEDORA-2019-ce3385517b
- FEDORA-2019-5b062c4a3b
- FEDORA-2019-5b062c4a3b
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
Modified: 2024-11-21
CVE-2020-11758
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11759
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
Modified: 2024-11-21
CVE-2020-11760
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11761
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11762
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11763
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11764
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11765
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-15304
An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
Modified: 2024-11-21
CVE-2020-15305
An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-15306
An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-16587
A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16588
A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16589
A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Closed vulnerabilities
BDU:2020-01876
Уязвимость функции exrmultiview библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03550
Уязвимость функции getChunkOffsetTableSize() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03551
Уязвимость функции DeepScanLineInputFile::DeepScanLineInputFile() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03603
Уязвимость функции DwaCompressor::Classifier::Classifier программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с ошибкой единичного смещения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03606
Уязвимость библиотеки ImfMisc.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03608
Уязвимость библиотеки ImfOptimizedPixelReading.h программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03609
Уязвимость функции readSampleCountForLineBlock программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03610
Уязвимость программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03612
Уязвимость библиотеки ImfTileOffsets.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03613
Уязвимость библиотеки FastHufDecoder::refill in ImfFastHuf.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03614
Уязвимость библиотеки ImfDwaCompressor.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03731
Уязвимость функции generatePreview библиотеки OpenEXR, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03732
Уязвимость функции writeTileData библиотеки OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05191
Уязвимость компонента ImfMultiPartInputFile формата графического формата для хранения изображений OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18443
OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as demonstrated by exrmultiview.
Modified: 2024-11-21
CVE-2018-18444
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- FEDORA-2019-ce3385517b
- FEDORA-2019-ce3385517b
- FEDORA-2019-5b062c4a3b
- FEDORA-2019-5b062c4a3b
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
Modified: 2024-11-21
CVE-2020-11758
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11759
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
Modified: 2024-11-21
CVE-2020-11760
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11761
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11762
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11763
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11764
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11765
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-15304
An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
Modified: 2024-11-21
CVE-2020-15305
An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-15306
An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-16587
A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16588
A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16589
A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Closed vulnerabilities
Modified: 2024-11-21
CVE-2020-7105
async.c and dict.c in libhiredis.a in hiredis through 0.14.0 allow a NULL pointer dereference because malloc return values are unchecked.
- https://github.com/redis/hiredis/issues/747
- https://github.com/redis/hiredis/issues/747
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2083-1] hiredis security update
- [debian-lts-announce] 20200129 [SECURITY] [DLA 2083-1] hiredis security update
- FEDORA-2020-f6cc7883b8
- FEDORA-2020-f6cc7883b8
- FEDORA-2020-53a54ef986
- FEDORA-2020-53a54ef986