Búsqueda de    
Vulnerabilidad   
    Buscar 324607 Descripciones CVE y
145615 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.1.10.2020.0189
Categoría:Mageia Linux Local Security Checks
Título:Mageia: Security Advisory (MGASA-2020-0189)
Resumen:The remote host is missing an update for the 'openexr' package(s) announced via the MGASA-2020-0189 advisory.
Descripción:Summary:
The remote host is missing an update for the 'openexr' package(s) announced via the MGASA-2020-0189 advisory.

Vulnerability Insight:
The updated packages fix security vulnerabilities:

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds
read in ImfOptimizedPixelReading.h. (CVE-2020-11758)

An issue was discovered in OpenEXR before 2.4.1. Because of integer
overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and
readSampleCountForLineBlock, an attacker can write to an out-of-bounds
pointer. (CVE-2020-11759)

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds
read during RLE uncompression in rleUncompress in ImfRle.cpp.
(CVE-2020-11760)

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds
read during Huffman uncompression, as demonstrated by FastHufDecoder::refill
in ImfFastHuf.cpp. (CVE-2020-11761)

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds
read and write in DwaCompressor::uncompress in ImfDwaCompressor.cpp when
handling the UNKNOWN compression case. (CVE-2020-11762)

An issue was discovered in OpenEXR before 2.4.1. There is an std::vector
out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp.
(CVE-2020-11763)

An issue was discovered in OpenEXR before 2.4.1. There is an out-of-bounds
write in copyIntoFrameBuffer in ImfMisc.cpp. (CVE-2020-11764)

An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error
in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier,
leading to an out-of-bounds read. (CVE-2020-11765)

Affected Software/OS:
'openexr' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2020-11758
Debian Security Information: DSA-4755 (Google Search)
https://www.debian.org/security/2020/dsa-4755
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F4KFGDQG5PVYAU7TS5MZ7XCS6EMPVII3/
https://security.gentoo.org/glsa/202107-27
https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020
https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html
SuSE Security Announcement: openSUSE-SU-2020:0682 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00051.html
https://usn.ubuntu.com/4339-1/
Common Vulnerability Exposure (CVE) ID: CVE-2020-11759
Common Vulnerability Exposure (CVE) ID: CVE-2020-11760
Common Vulnerability Exposure (CVE) ID: CVE-2020-11761
Common Vulnerability Exposure (CVE) ID: CVE-2020-11762
Common Vulnerability Exposure (CVE) ID: CVE-2020-11763
Common Vulnerability Exposure (CVE) ID: CVE-2020-11764
Common Vulnerability Exposure (CVE) ID: CVE-2020-11765
CopyrightCopyright (C) 2022 Greenbone AG

Esta es sólo una de 145615 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2025 E-Soft Inc. Todos los derechos reservados.