Openexr Aswf Openexr

Do you want an email whenever new security vulnerabilities are reported in Aswf Openexr?

By the Year

In 2024 there have been 0 vulnerabilities in Aswf Openexr . Openexr did not have any published security vulnerabilities last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 0 0.00
2022 0 0.00
2021 4 5.30
2020 3 5.50
2019 0 0.00
2018 0 0.00

It may take a day or so for new Openexr vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Aswf Openexr Security Vulnerabilities

A flaw was found in OpenEXR in versions before 3.0.0-beta

CVE-2021-20296 5.3 - Medium - April 01, 2021

A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR's IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability.

NULL Pointer Dereference

There's a flaw in OpenEXR in versions before 3.0.0-beta

CVE-2021-3474 5.3 - Medium - March 30, 2021

There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.

Integer Overflow or Wraparound

There is a flaw in OpenEXR in versions before 3.0.0-beta

CVE-2021-3475 5.3 - Medium - March 30, 2021

There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability.

Integer Overflow or Wraparound

A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta

CVE-2021-3476 5.3 - Medium - March 30, 2021

A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

Integer Overflow or Wraparound

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp

CVE-2020-16587 5.5 - Medium - December 09, 2020

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.

Memory Corruption

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp

CVE-2020-16588 5.5 - Medium - December 09, 2020

A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of service via a crafted EXR file.

NULL Pointer Dereference

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp

CVE-2020-16589 5.5 - Medium - December 09, 2020

A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial of service via a crafted EXR file.

Memory Corruption

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Debian Linux or by Aswf? Click the Watch button to subscribe.

Aswf
Vendor

Aswf Openexr
Product

subscribe