Max CVSS 4.3 Min CVSS 2.1 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-11763 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11760 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11764 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11765 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11762 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11761 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11759 4.3
An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-11758 4.3
An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h.
09-01-2023 - 16:41 14-04-2020 - 23:15
CVE-2020-15306 2.1
An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp.
02-09-2022 - 15:45 26-06-2020 - 01:15
CVE-2020-15305 2.1
An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp.
02-09-2022 - 15:43 26-06-2020 - 01:15
CVE-2020-15304 2.1
An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference.
02-09-2022 - 15:43 26-06-2020 - 01:15
Back to Top Mark selected
Back to Top