Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-11759 First vendor Publication 2020-04-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An issue was discovered in OpenEXR before 2.4.1. Because of integer overflows in CompositeDeepScanLine::Data::handleDeepFrameBuffer and readSampleCountForLineBlock, an attacker can write to an out-of-bounds pointer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11759

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 338
Application 2
Application 1
Application 5
Os 2
Os 168
Os 189
Os 50
Os 12
Os 4
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://support.apple.com/kb/HT211288
https://support.apple.com/kb/HT211289
https://support.apple.com/kb/HT211290
https://support.apple.com/kb/HT211291
https://support.apple.com/kb/HT211293
https://support.apple.com/kb/HT211294
https://support.apple.com/kb/HT211295
DEBIAN https://www.debian.org/security/2020/dsa-4755
GENTOO https://security.gentoo.org/glsa/202107-27
MISC https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#v...
https://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.1
MLIST https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html
UBUNTU https://usn.ubuntu.com/4339-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 02:12:06
  • Multiple Updates
2024-02-01 12:19:32
  • Multiple Updates
2023-11-07 21:37:35
  • Multiple Updates
2023-09-05 13:06:37
  • Multiple Updates
2023-09-05 01:19:11
  • Multiple Updates
2023-09-02 13:05:31
  • Multiple Updates
2023-09-02 01:19:28
  • Multiple Updates
2023-08-12 13:10:06
  • Multiple Updates
2023-08-12 01:18:42
  • Multiple Updates
2023-08-11 13:03:24
  • Multiple Updates
2023-08-11 01:19:19
  • Multiple Updates
2023-08-06 13:01:39
  • Multiple Updates
2023-08-06 01:18:33
  • Multiple Updates
2023-08-04 13:02:00
  • Multiple Updates
2023-08-04 01:18:49
  • Multiple Updates
2023-07-14 13:02:01
  • Multiple Updates
2023-07-14 01:18:42
  • Multiple Updates
2023-03-29 02:04:44
  • Multiple Updates
2023-03-28 12:18:57
  • Multiple Updates
2023-01-09 21:27:36
  • Multiple Updates
2022-11-14 21:27:30
  • Multiple Updates
2021-08-05 01:36:35
  • Multiple Updates
2021-07-11 09:23:01
  • Multiple Updates
2021-05-05 01:37:48
  • Multiple Updates
2021-05-04 13:44:53
  • Multiple Updates
2021-04-22 02:56:44
  • Multiple Updates
2020-09-10 01:29:41
  • Multiple Updates
2020-09-10 01:27:35
  • Multiple Updates
2020-09-09 21:23:06
  • Multiple Updates
2020-09-09 09:22:43
  • Multiple Updates
2020-09-09 00:22:49
  • Multiple Updates
2020-09-02 17:23:07
  • Multiple Updates
2020-05-23 02:35:27
  • First insertion