ALT-PU-2021-1312-1
Closed vulnerabilities
BDU:2020-01876
Уязвимость функции exrmultiview библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03550
Уязвимость функции getChunkOffsetTableSize() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03551
Уязвимость функции DeepScanLineInputFile::DeepScanLineInputFile() программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с использованием памяти после её освобождения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03603
Уязвимость функции DwaCompressor::Classifier::Classifier программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с ошибкой единичного смещения, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03606
Уязвимость библиотеки ImfMisc.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03608
Уязвимость библиотеки ImfOptimizedPixelReading.h программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03609
Уязвимость функции readSampleCountForLineBlock программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с целочисленным переполнением, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03610
Уязвимость программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03612
Уязвимость библиотеки ImfTileOffsets.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03613
Уязвимость библиотеки FastHufDecoder::refill in ImfFastHuf.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03614
Уязвимость библиотеки ImfDwaCompressor.cpp программного обеспечения для хранения изображений с широкими динамическими диапазоном яркости OpenEXR, связанная с чтением за допустимыми границами буфера данных, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03731
Уязвимость функции generatePreview библиотеки OpenEXR, связанная с ошибками разыменования указателя, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-03732
Уязвимость функции writeTileData библиотеки OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
BDU:2021-05191
Уязвимость компонента ImfMultiPartInputFile формата графического формата для хранения изображений OpenEXR, связанная с записью за границами буфера, позволяющая нарушителю вызвать отказ в обслуживании
Modified: 2024-11-21
CVE-2018-18443
OpenEXR 2.3.0 has a memory leak in ThreadPool in IlmBase/IlmThread/IlmThreadPool.cpp, as demonstrated by exrmultiview.
Modified: 2024-11-21
CVE-2018-18444
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/issues/351
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- https://github.com/openexr/openexr/releases/tag/v2.4.0
- FEDORA-2019-ce3385517b
- FEDORA-2019-ce3385517b
- FEDORA-2019-5b062c4a3b
- FEDORA-2019-5b062c4a3b
- USN-4148-1
- USN-4148-1
- USN-4339-1
- USN-4339-1
Modified: 2024-11-21
CVE-2020-11758
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11759
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
Modified: 2024-11-21
CVE-2020-11760
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11761
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11762
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11763
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11764
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-11765
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.
- openSUSE-SU-2020:0682
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-e244f22a51
- GLSA-202107-27
- https://support.apple.com/kb/HT211288
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211295
- USN-4339-1
- DSA-4755
- openSUSE-SU-2020:0682
- DSA-4755
- USN-4339-1
- https://support.apple.com/kb/HT211295
- https://support.apple.com/kb/HT211294
- https://support.apple.com/kb/HT211293
- https://support.apple.com/kb/HT211291
- https://support.apple.com/kb/HT211290
- https://support.apple.com/kb/HT211289
- https://support.apple.com/kb/HT211288
- GLSA-202107-27
- FEDORA-2020-e244f22a51
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
- https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
Modified: 2024-11-21
CVE-2020-15304
An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/pull/727
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
Modified: 2024-11-21
CVE-2020-15305
An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/pull/730
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-15306
An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:0970
- openSUSE-SU-2020:1015
- openSUSE-SU-2020:1015
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/pull/738
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- [debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update
- FEDORA-2020-8394f7fd12
- FEDORA-2020-8394f7fd12
- FEDORA-2020-a9a0f8f6cd
- FEDORA-2020-a9a0f8f6cd
- GLSA-202107-27
- GLSA-202107-27
- USN-4418-1
- USN-4418-1
- DSA-4755
- DSA-4755
Modified: 2024-11-21
CVE-2020-16587
A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/commit/8b5370c688a7362673c3a5256d93695617a4cd9a
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- https://github.com/AcademySoftwareFoundation/openexr/issues/491
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16588
A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/commit/74504503cff86e986bac441213c403b0ba28d58f
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- https://github.com/AcademySoftwareFoundation/openexr/issues/493
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
Modified: 2024-11-21
CVE-2020-16589
A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/commit/6bb36714528a9563dd3b92720c5063a1284b86f8
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- https://github.com/AcademySoftwareFoundation/openexr/issues/494
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update
- [debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update