Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title OpenEXR vulnerabilities
Informations
Name USN-4148-1 First vendor Publication 2019-10-07
Vendor Ubuntu Last vendor Modification 2019-10-07
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenEXR.

Software Description: - openexr: command-line tools for the OpenEXR image format

Details:

It was discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-12596)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-9110, CVE-2017-9112, CVE-2017-9116)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2017-9111, CVE-2017-9113, CVE-2017-9115)

Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. (CVE-2018-18444)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libopenexr23 2.2.1-4.1ubuntu0.1
openexr 2.2.1-4.1ubuntu0.1

Ubuntu 18.04 LTS:
libopenexr22 2.2.0-11.1ubuntu1.1
openexr 2.2.0-11.1ubuntu1.1

Ubuntu 16.04 LTS:
libopenexr22 2.2.0-10ubuntu2.1
openexr 2.2.0-10ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4148-1
CVE-2017-12596, CVE-2017-9110, CVE-2017-9111, CVE-2017-9112,
CVE-2017-9113, CVE-2017-9115, CVE-2017-9116, CVE-2018-18444

Package Information:
https://launchpad.net/ubuntu/+source/openexr/2.2.1-4.1ubuntu0.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-11.1ubuntu1.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-10ubuntu2.1

Original Source

Url : http://www.ubuntu.com/usn/USN-4148-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-125 Out-of-bounds Read

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1

Nessus® Vulnerability Scanner

Date Description
2018-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b152c791cc.nasl - Type : ACT_GATHER_INFO
2018-02-28 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f5d2f4ec0d.nasl - Type : ACT_GATHER_INFO
2017-10-02 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-274-01.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1083.nasl - Type : ACT_GATHER_INFO
2017-05-26 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_803879e9419511e79b08080027ef73ec.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-10-07 17:19:11
  • First insertion