
CVE-2020-11764 – OpenEXR: out-of-bounds write in copyIntoFrameBuffer function in ImfMisc.cpp
https://notcve.org/view.php?id=CVE-2020-11764
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta una escritura fuera de límites en la función copyIntoFrameBuffer en el archivo ImfMisc.cpp. OpenEXR is a high dynamic-range image file format developed by Industrial Light & Magic for use in computer imaging applications. • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-787: Out-of-bounds Write •

CVE-2020-11765 – Debian Security Advisory 4755-1
https://notcve.org/view.php?id=CVE-2020-11765
14 Apr 2020 — An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read. Se detectó un problema en OpenEXR versiones anteriores a 2.4.1. Se presenta un error por un paso en el uso de la función de lectura del archivo ImfXdr.h por DwaCompressor::Classifier::Classifier, conllevando a una lectura fuera de límites. Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR i... • http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html • CWE-125: Out-of-bounds Read CWE-193: Off-by-one Error •

CVE-2009-1720 – Gentoo Linux Security Advisory 201312-07
https://notcve.org/view.php?id=CVE-2009-1720
31 Jul 2009 — Multiple integer overflows in OpenEXR 1.2.2 and 1.6.1 allow context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors that trigger heap-based buffer overflows, related to (1) the Imf::PreviewImage::PreviewImage function and (2) compressor constructors. NOTE: some of these details are obtained from third party information. Múltiples desbordamientos de enteros en OpenEXR v1.2.2 y v1.6.1 permite a los atacantes dependientes del conte... • http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html • CWE-189: Numeric Errors •

CVE-2009-1721 – Gentoo Linux Security Advisory 201312-07
https://notcve.org/view.php?id=CVE-2009-1721
31 Jul 2009 — The decompression implementation in the Imf::hufUncompress function in OpenEXR 1.2.2 and 1.6.1 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via vectors that trigger a free of an uninitialized pointer. La implementación de la descompresión en la función Imf::hufUncompress en OpenEXR v1.2.2 y v1.6.1 permite a los atacantes dependientes del contexto provocar una denegación de servicio (finalización de la aplicación) o posiblemente ejecut... • http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html • CWE-824: Access of Uninitialized Pointer •

CVE-2009-1722
https://notcve.org/view.php?id=CVE-2009-1722
31 Jul 2009 — Heap-based buffer overflow in the compression implementation in OpenEXR 1.2.2 allows context-dependent attackers to cause a denial of service (application crash) or possibly execute arbitrary code via unspecified vectors. Un desbordamiento de búfer en la región heap de la memoria en la implementación de compresión en OpenEXR versión 1.2.2, permite a los atacantes dependiendo del contexto causar una denegación de servicio (bloqueo de aplicación) o posiblemente ejecutar código arbitrario por medio de vectores... • http://lists.apple.com/archives/security-announce/2009/Aug/msg00001.html • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •