Multiple vulnerabilities in OpenEXR



Published: 2021-04-06 | Updated: 2021-05-18
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2021-3476
CVE-2021-20296
CVE-2021-3479
CVE-2021-3478
CVE-2021-3477
CVE-2021-3475
CVE-2021-3474
CWE-ID CWE-190
CWE-476
CWE-400
CWE-125
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenEXR
Client/Desktop applications / Multimedia software

Vendor OpenEXR

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

Updated: 18.05.2021

Added additional link and fixed version for all vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU51929

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3476

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow in B44 uncompression functionality. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
http://bugzilla.redhat.com/show_bug.cgi?id=1939145
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) NULL pointer dereference

EUVDB-ID: #VU51935

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-20296

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the Dwa decompression functionality. A remote attacker can pass specially crafted data to the application and perform a denial of service (DoS) attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24854
http://bugzilla.redhat.com/show_bug.cgi?id=1939141
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Resource exhaustion

EUVDB-ID: #VU51934

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3479

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the Scanline API functionality. A remote attacker can use a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25370
http://bugzilla.redhat.com/show_bug.cgi?id=1939149
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Resource exhaustion

EUVDB-ID: #VU51933

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3478

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources in the scanline input file functionality. A remote attacker can use a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409
http://bugzilla.redhat.com/show_bug.cgi?id=1939160
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Out-of-bounds read

EUVDB-ID: #VU51932

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3477

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the deep tile sample size calculations. A remote attacker can create a specially crafted file, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956
http://bugzilla.redhat.com/show_bug.cgi?id=1939159
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Integer overflow

EUVDB-ID: #VU51931

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3475

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=25297
http://bugzilla.redhat.com/show_bug.cgi?id=1939144
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Integer overflow

EUVDB-ID: #VU51930

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3474

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) on the target system.

The vulnerability exists due to integer overflow in the FastHufDecoder. A remote attacker can pass specially crafted file, trigger integer overflow and cause a denial of service condition on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenEXR: 1.0.4 - 2.5.5

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831
http://bugzilla.redhat.com/show_bug.cgi?id=1939142
http://github.com/AcademySoftwareFoundation/openexr/releases/tag/v2.4.3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###