Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-11763 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11760 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11764 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11765 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11762 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11761 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11759 4.3
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11758 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2017-9113 4.3
In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9115 6.8
In OpenEXR 2.2.0, an invalid write of size 2 in the = operator function in half.h could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9111 6.8
In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2018-18444 6.8
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
23-09-2019 - 20:15 17-10-2018 - 19:29
Back to Top Mark selected
Back to Top