Multiple vulnerabilities in OpenEXR



Published: 2020-06-26 | Updated: 2020-07-21
Risk Low
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2020-15304
CVE-2020-15305
CVE-2020-15306
CWE-ID CWE-476
CWE-416
CWE-122
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
OpenEXR
Client/Desktop applications / Multimedia software

Vendor OpenEXR

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU31713

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15304

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in "TiledInputFile::TiledInputFile()" in "IlmImf/ImfTiledInputFile.cpp". A local user can perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.1

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00048.html
http://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
http://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
http://github.com/AcademySoftwareFoundation/openexr/pull/727
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKDRVXORM2VLNHRLFKS3JHRABSHZ5W5M/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SHYAKRAUEMYVCV7U5WLDRE2YFGSV5PIT/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Use-after-free

EUVDB-ID: #VU31714

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15305

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error in "DeepScanLineInputFile::DeepScanLineInputFile()" in "IlmImf/ImfDeepScanLineInputFile.cpp". A local user can cause a denial of service (DoS) condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.1

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00048.html
http://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
http://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
http://github.com/AcademySoftwareFoundation/openexr/pull/730
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKDRVXORM2VLNHRLFKS3JHRABSHZ5W5M/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SHYAKRAUEMYVCV7U5WLDRE2YFGSV5PIT/
http://usn.ubuntu.com/4418-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU31715

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-15306

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a local user to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error in "getChunkOffsetTableSize()" in "IlmImf/ImfMisc.cpp". A local user can pass specially crafted data to the applicatoin, trigger heap-based buffer overflow and cause a denial of service conditon on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.1

External links

http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-07/msg00048.html
http://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md
http://github.com/AcademySoftwareFoundation/openexr/blob/master/SECURITY.md
http://github.com/AcademySoftwareFoundation/openexr/pull/738
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.5.2
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/LKDRVXORM2VLNHRLFKS3JHRABSHZ5W5M/
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/SHYAKRAUEMYVCV7U5WLDRE2YFGSV5PIT/
http://usn.ubuntu.com/4418-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###