Filtered by vendor Openexr Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-3598 3 Debian, Openexr, Redhat 3 Debian Linux, Openexr, Enterprise Linux 2024-08-03 5.5 Medium
There's a flaw in OpenEXR's ImfDeepScanLineInputFile functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
CVE-2021-3605 3 Debian, Openexr, Redhat 3 Debian Linux, Openexr, Enterprise Linux 2024-08-03 5.5 Medium
There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability.
CVE-2021-3476 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.3 Medium
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.
CVE-2021-3479 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.5 Medium
There's a flaw in OpenEXR's Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.
CVE-2021-3478 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.5 Medium
There's a flaw in OpenEXR's scanline input file functionality in versions before 3.0.0-beta. An attacker able to submit a crafted file to be processed by OpenEXR could consume excessive system memory. The greatest impact of this flaw is to system availability.
CVE-2021-3477 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.5 Medium
There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.
CVE-2021-3474 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.3 Medium
There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.
CVE-2021-3475 2 Debian, Openexr 2 Debian Linux, Openexr 2024-08-03 5.3 Medium
There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability.
CVE-2023-5841 1 Openexr 1 Openexr 2024-08-02 9.1 Critical
Due to a failure in validating the number of scanline samples of a OpenEXR file containing deep scanline data, Academy Software Foundation OpenEX image parsing library version 3.2.1 and prior is susceptible to a heap-based buffer overflow vulnerability. This issue was resolved as of versions v3.2.2 and v3.1.12 of the affected library.
CVE-2024-31047 1 Openexr 1 Openexr 2024-08-02 3.3 Low
An issue in Academy Software Foundation openexr v.3.2.3 and before allows a local attacker to cause a denial of service (DoS) via the convert function of exrmultipart.cpp.