
CVE-2021-3476 – Gentoo Linux Security Advisory 202107-27
https://notcve.org/view.php?id=CVE-2021-3476
30 Mar 2021 — A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability. Se encontró un fallo en la funcionalidad uncompression B44 de OpenEXR en versiones anteriores a 3.0.0-beta. Un atacante que pueda enviar un archivo diseñado a OpenEXR podría desencadenar desbordamientos de turno, lo que podría afectar la disponibilidad de la aplicación. Mult... • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-15304 – Gentoo Linux Security Advisory 202107-27
https://notcve.org/view.php?id=CVE-2020-15304
26 Jun 2020 — An issue was discovered in OpenEXR before 2.5.2. An invalid tiled input file could cause invalid memory access in TiledInputFile::TiledInputFile() in IlmImf/ImfTiledInputFile.cpp, as demonstrated by a NULL pointer dereference. Se detectó un problema en OpenEXR versiones anteriores a v2.5.2. Un archivo de entrada de mosaico no válido podría provocar un acceso de la memoria no válido en la función TiledInputFile::TiledInputFile() en el archivo IlmImf/ImfTiledInputFile.cpp, como es demostrado por una desrefere... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html • CWE-476: NULL Pointer Dereference •

CVE-2020-15305 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-15305
26 Jun 2020 — An issue was discovered in OpenEXR before 2.5.2. Invalid input could cause a use-after-free in DeepScanLineInputFile::DeepScanLineInputFile() in IlmImf/ImfDeepScanLineInputFile.cpp. Se detectó un problema en OpenEXR versiones anteriores a v2.5.2. La entrada no válida podría causar un uso de la memoria previamente liberada de la función DeepScanLineInputFile::DeepScanLineInputFile() en el archivo IlmImf/ImfDeepScanLineInputFile.cpp It was discovered that OpenEXR incorrectly handled certain malformed EXR imag... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html • CWE-416: Use After Free •

CVE-2020-15306 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-15306
26 Jun 2020 — An issue was discovered in OpenEXR before v2.5.2. Invalid chunkCount attributes could cause a heap buffer overflow in getChunkOffsetTableSize() in IlmImf/ImfMisc.cpp. Se detectó un problema en OpenEXR versiones anteriores a v2.5.2. Los atributos chunkCount no válidos pueden causar un desbordamiento del búfer de la pila en la función getChunkOffsetTableSize() en el archivo IlmImf/ImfMisc.cpp Multiple security issues were found in the OpenEXR image library, which could result in denial of service and potentia... • http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html • CWE-787: Out-of-bounds Write •

CVE-2020-11758 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-11758
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read in ImfOptimizedPixelReading.h. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una lectura fuera de límites en el archivo ImfOptimizedPixelReading.h. Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read •

CVE-2020-11759 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-11759
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Debido a un desbordamientos de enteros en las funciones CompositeDeepScanLine::Data::handleDeepFrameBuffer y readSampleCountForLineBlock, un atacante puede escribir en un puntero fuera de límites. Multiple security issues were found... • https://bugs.chromium.org/p/project-zero/issues/detail?id=1987 • CWE-190: Integer Overflow or Wraparound •

CVE-2020-11760 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-11760
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una lectura fuera de límites durante una descompresión RLE en la función rleUncompress en el archivo ImfRle.cpp. Multiple security issues were found in the OpenEXR image library, which could result in denial of service and potentially the execution of arbitrary code when processing malformed EXR im... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read •

CVE-2020-11761 – OpenEXR: out-of-bounds read during Huffman uncompression
https://notcve.org/view.php?id=CVE-2020-11761
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read during Huffman uncompression, as demonstrated by FastHufDecoder::refill in ImfFastHuf.cpp. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una lectura fuera de límites durante la descompresión de Huffman, como es demostrado por la función FastHufDecoder::refill en el archivo ImfFastHuf.cpp. Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read •

CVE-2020-11762 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-11762
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when handling the UNKNOWN compression case. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una lectura y escritura fuera de límites en la función DwaCompressor::uncompress en el archivo ImfDwaCompressor.cpp cuando se maneja el caso de compresión DESCONOCIDO. Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR i... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •

CVE-2020-11763 – OpenEXR: std:: vector out-of-bounds read and write in ImfTileOffsets.cpp
https://notcve.org/view.php?id=CVE-2020-11763
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an std::vector out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una lectura y escritura fuera de límites en la función std::vector, como es demostrado por el archivo ImfTileOffsets.cpp. OpenEXR is a high dynamic-range image file format developed by Industrial Light & Magic for use in computer imaging applications. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read CWE-787: Out-of-bounds Write •