Ubuntu update for openexr



Published: 2021-04-01
Risk Medium
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2021-3474
CVE-2021-3475
CVE-2021-3476
CVE-2021-3477
CVE-2021-3478
CVE-2021-3479
CWE-ID CWE-190
CWE-125
CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Ubuntu
Operating systems & Components / Operating system

libopenexr24 (Ubuntu package)
Operating systems & Components / Operating system package or component

openexr (Ubuntu package)
Operating systems & Components / Operating system package or component

libopenexr25 (Ubuntu package)
Operating systems & Components / Operating system package or component

libopenexr22 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU51930

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3474

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow in the FastHufDecoder. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Integer overflow

EUVDB-ID: #VU51931

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3475

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU51929

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3476

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow in B44 uncompression functionality. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Out-of-bounds read

EUVDB-ID: #VU51932

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3477

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the deep tile sample size calculations. A remote attacker can create a specially crafted file, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Resource exhaustion

EUVDB-ID: #VU51933

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3478

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in the scanline input file functionality. A remote attacker can use a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Resource exhaustion

EUVDB-ID: #VU51934

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3479

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the Scanline API functionality. A remote attacker can use a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

Ubuntu: 16.04 - 20.10

libopenexr24 (Ubuntu package): before 2.3.0-6ubuntu0.5

openexr (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr25 (Ubuntu package): before 2.5.3-2ubuntu0.2

libopenexr22 (Ubuntu package): before 2.2.0-11.1ubuntu1.6

External links

http://ubuntu.com/security/notices/USN-4900-1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###