Количество 12
Количество 12
GHSA-xxv7-22hc-322m
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

CVE-2021-3476
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

CVE-2021-3476
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

CVE-2021-3476
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.
CVE-2021-3476
A flaw was found in OpenEXR's B44 uncompression functionality in versi ...

BDU:2021-01978
Уязвимость функции сжатия данных B44 (OpenEXR/IlmImf/ImfB44Compressor.cpp) библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании

openSUSE-SU-2021:0536-1
Security update for openexr

SUSE-SU-2021:1097-1
Security update for openexr

openSUSE-SU-2021:2793-1
Security update for openexr

openSUSE-SU-2021:1198-1
Security update for openexr

SUSE-SU-2021:2913-1
Security update for openexr

SUSE-SU-2021:2793-1
Security update for openexr
Уязвимостей на страницу
Уязвимость | CVSS | EPSS | Опубликовано | |
---|---|---|---|---|
GHSA-xxv7-22hc-322m A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability. | CVSS3: 5.3 | 0% Низкий | около 3 лет назад | |
![]() | CVE-2021-3476 A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability. | CVSS3: 5.3 | 0% Низкий | около 4 лет назад |
![]() | CVE-2021-3476 A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability. | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | CVE-2021-3476 A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability. | CVSS3: 5.3 | 0% Низкий | около 4 лет назад |
CVE-2021-3476 A flaw was found in OpenEXR's B44 uncompression functionality in versi ... | CVSS3: 5.3 | 0% Низкий | около 4 лет назад | |
![]() | BDU:2021-01978 Уязвимость функции сжатия данных B44 (OpenEXR/IlmImf/ImfB44Compressor.cpp) библиотеки OpenEXR, позволяющая нарушителю вызвать отказ в обслуживании | CVSS3: 5.3 | 0% Низкий | больше 4 лет назад |
![]() | openSUSE-SU-2021:0536-1 Security update for openexr | около 4 лет назад | ||
![]() | SUSE-SU-2021:1097-1 Security update for openexr | около 4 лет назад | ||
![]() | openSUSE-SU-2021:2793-1 Security update for openexr | почти 4 года назад | ||
![]() | openSUSE-SU-2021:1198-1 Security update for openexr | почти 4 года назад | ||
![]() | SUSE-SU-2021:2913-1 Security update for openexr | почти 4 года назад | ||
![]() | SUSE-SU-2021:2793-1 Security update for openexr | почти 4 года назад |
Уязвимостей на страницу