5.5
CVSSv3

CVE-2020-11760

Published: 14/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

An issue exists in OpenEXR prior to 2.4.1. There is an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openexr openexr

fedoraproject fedora 32

canonical ubuntu linux 18.04

canonical ubuntu linux 19.10

canonical ubuntu linux 20.04

canonical ubuntu linux 16.04

opensuse leap 15.1

debian debian linux 9.0

debian debian linux 10.0

apple mac os x

apple tvos

apple iphone os

apple icloud

apple itunes

apple watchos

apple ipados

apple mac os x 10.14.6

apple mac os x 10.13.6

Vendor Advisories

Several security issues were fixed in OpenEXR ...
Debian Bug report logs - #959444 openexr: CVE-2020-11758 CVE-2020-11759 CVE-2020-11760 CVE-2020-11761 CVE-2020-11762 CVE-2020-11763 CVE-2020-11764 CVE-2020-11765 Package: openexr; Maintainer for openexr is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Source for openexr is src:openexr (PTS, buildd, po ...
Debian Bug report logs - #990899 openexr: CVE-2021-3605 Package: src:openexr; Maintainer for src:openexr is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Sat, 10 Jul 2021 21:21:02 UTC Severity: important Tags: security, upstre ...
Multiple security issues were found in the OpenEXR image library, which could result in denial of service and potentially the execution of arbitrary code when processing malformed EXR image files For the stable distribution (buster), these problems have been fixed in version 221-41+deb10u1 We recommend that you upgrade your openexr packages F ...