Max CVSS 6.8 Min CVSS 4.3 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2017-9110 4.3
In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9113 4.3
In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9112 4.3
In OpenEXR 2.2.0, an invalid read of size 1 in the getBits function in ImfHuf.cpp could cause the application to crash.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9116 4.3
In OpenEXR 2.2.0, an invalid read of size 1 in the uncompress function in ImfZip.cpp could cause the application to crash.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9115 6.8
In OpenEXR 2.2.0, an invalid write of size 2 in the = operator function in half.h could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-9111 6.8
In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h could cause the application to crash or execute arbitrary code.
30-08-2020 - 22:15 21-05-2017 - 18:29
CVE-2017-12596 6.8
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
30-08-2020 - 22:15 07-08-2017 - 01:29
CVE-2018-18444 6.8
makeMultiView.cpp in exrmultiview in OpenEXR 2.3.0 has an out-of-bounds write, leading to an assertion failure or possibly unspecified other impact.
23-09-2019 - 20:15 17-10-2018 - 19:29
Back to Top Mark selected
Back to Top