CVE-2020-21426

NameCVE-2020-21426
DescriptionBuffer Overflow vulnerability in function C_IStream::read in PluginEXR.cpp in FreeImage 3.18.0 allows remote attackers to run arbitrary code and cause other impacts via crafted image file.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
Debian Bugs1051736

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
freeimage (PTS)jessie, jessie (lts)3.15.4-4.2+deb8u2vulnerable
stretch (security)3.17.0+ds1-5+deb9u1vulnerable
stretch (lts), stretch3.17.0+ds1-5+deb9u2vulnerable
buster3.18.0+ds2-1+deb10u1vulnerable
buster (security)3.18.0+ds2-1+deb10u2vulnerable
bullseye (security), bullseye3.18.0+ds2-6+deb11u1vulnerable
bookworm (security), bookworm3.18.0+ds2-9+deb12u1vulnerable
sid, trixie3.18.0+ds2-10vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
freeimagesourcejessie(unfixed)end-of-life
freeimagesource(unstable)(unfixed)1051736

Notes

[bookworm] - freeimage <postponed> (Revisit when patches are available)
[bullseye] - freeimage <postponed> (Revisit when patches are available)
[buster] - freeimage <postponed> (Revisit from patches are available)
https://sourceforge.net/p/freeimage/bugs/300/
it looks like the issue is in openexr. No relevant patches in freeimage are detected
[stretch] - freeimage <postponed> (Minor issue, follow buster status)

Search for package or bug name: Reporting problems