CVE-2020-16587

A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp that can cause a denial of service via a crafted EXR file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openexr:openexr:2.3.0:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

12 Dec 2022, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html - Mailing List, Third Party Advisory
  • (MLIST) https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html -
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2020-12-09 21:15

Updated : 2024-02-04 21:23


NVD link : CVE-2020-16587

Mitre link : CVE-2020-16587

CVE.ORG link : CVE-2020-16587


JSON object : View

Products Affected

debian

  • debian_linux

openexr

  • openexr
CWE
CWE-787

Out-of-bounds Write