Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title New openexr packages fix several vulnerabilities
Informations
Name DSA-1842 First vendor Publication 2009-07-28
Vendor Debian Last vendor Modification 2009-07-28
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several vulnerabilities have been discovered in the OpenEXR image library, which can lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems:

CVE-2009-1720

Drew Yao discovered integer overflows in the preview and compression code.

CVE-2009-1721

Drew Yao discovered that an uninitialised pointer could be freed in the decompression code.

CVE-2009-1722

A buffer overflow was discovered in the compression code.

For the old stable distribution (etch), these problems have been fixed in version 1.2.2-4.3+etch2.

For the stable distribution (lenny), these problems have been fixed in version 1.6.1-3+lenny3.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your openexr packages.

Original Source

Url : http://www.debian.org/security/2009/dsa-1842

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-189 Numeric Errors (CWE/SANS Top 25)
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13999
 
Oval ID: oval:org.mitre.oval:def:13999
Title: USN-831-1 -- openexr vulnerabilities
Description: Drew Yao discovered several flaws in the way OpenEXR handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. It was discovered that OpenEXR did not properly handle certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, an attacker could cause a denial of service via application crash, or possibly execute arbitrary code with the privileges of the user invoking the program. This issue only affected Ubuntu 8.04 LTS
Family: unix Class: patch
Reference(s): USN-831-1
CVE-2009-1720
CVE-2009-1721
CVE-2009-1722
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): openexr
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7863
 
Oval ID: oval:org.mitre.oval:def:7863
Title: DSA-1842 openexr -- several vulnerabilities
Description: Several vulnerabilities have been discovered in the OpenEXR image library, which can lead to the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: Drew Yao discovered integer overflows in the preview and compression code. Drew Yao discovered that an uninitialised pointer could be freed in the decompression code. A buffer overflow was discovered in the compression code.
Family: unix Class: patch
Reference(s): DSA-1842
CVE-2009-1720
CVE-2009-1721
CVE-2009-1722
Version: 3
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 4.0
Product(s): openexr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2
Os 63
Os 3
Os 2
Os 2
Os 3

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X 10.5.8 Update / Mac OS X Security Update 2009-003
File : nvt/macosx_upd_10_5_8_secupd_2009-003.nasl
2009-12-14 Name : Mandriva Security Advisory MDVSA-2009:191-1 (OpenEXR)
File : nvt/mdksa_2009_191_1.nasl
2009-10-13 Name : SLES10: Security update for OpenEXR
File : nvt/sles10_OpenEXR.nasl
2009-10-11 Name : SLES11: Security update for OpenEXR
File : nvt/sles11_OpenEXR.nasl
2009-09-15 Name : Ubuntu USN-831-1 (openexr)
File : nvt/ubuntu_831_1.nasl
2009-09-09 Name : SuSE Security Summary SUSE-SR:2009:014
File : nvt/suse_sr_2009_014.nasl
2009-08-17 Name : Fedora Core 11 FEDORA-2009-8132 (OpenEXR)
File : nvt/fcore_2009_8132.nasl
2009-08-17 Name : Fedora Core 10 FEDORA-2009-8136 (OpenEXR)
File : nvt/fcore_2009_8136.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:190 (OpenEXR)
File : nvt/mdksa_2009_190.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:191 (OpenEXR)
File : nvt/mdksa_2009_191.nasl
2009-07-29 Name : Debian Security Advisory DSA 1842-1 (openexr)
File : nvt/deb_1842_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
56709 OpenEXR Compression Implementation Unspecified Overflow

An unspecified buffer overflow exists in OpenEXR. The compression implementation fails to validate unspecified data resulting in a buffer overflow. With a specially crafted request, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.
56708 OpenEXR Imf::hufUncompress Function Decompression Implementation Uninitialize...

56707 OpenEXR Imf::PreviewImage::PreviewImage Function Overflow

Nessus® Vulnerability Scanner

Date Description
2013-12-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201312-07.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1842.nasl - Type : ACT_GATHER_INFO
2009-12-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-191.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_OpenEXR-6393.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_OpenEXR-6392.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-831-1.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-09-02 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_OpenEXR-090804.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_8.nasl - Type : ACT_GATHER_INFO
2009-08-05 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-003.nasl - Type : ACT_GATHER_INFO
2009-08-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-190.nasl - Type : ACT_GATHER_INFO
2009-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8132.nasl - Type : ACT_GATHER_INFO
2009-08-01 Name : The remote Fedora host is missing a security update.
File : fedora_2009-8136.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:28:39
  • Multiple Updates