what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4339-1

Ubuntu Security Notice USN-4339-1
Posted Apr 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4339-1 - Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9111, CVE-2018-18444, CVE-2020-11758, CVE-2020-11761, CVE-2020-11762, CVE-2020-11765
SHA-256 | e426962a70c8b7a825343e78d2aa05c9659d4fa3b96aadd08d37b33f414c786e

Ubuntu Security Notice USN-4339-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4339-1
April 27, 2020

openexr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenEXR.

Software Description:
- openexr: tools for the OpenEXR image format

Details:

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS.
(CVE-2017-9111, CVE-2017-9113, CVE-2017-9115)

Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file,
a remote attacker could cause a denial of service, or possibly execute
arbitrary code. This issue only applied to Ubuntu 20.04 LTS.
(CVE-2018-18444)

Samuel Groß discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. (CVE-2020-11758, CVE-2020-11759, CVE-2020-11760,
CVE-2020-11761, CVE-2020-11762, CVE-2020-11763, CVE-2020-11764)

It was discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service. (CVE-2020-11765)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04:
libopenexr24 2.3.0-6ubuntu0.1
openexr 2.3.0-6ubuntu0.1

Ubuntu 19.10:
libopenexr23 2.2.1-4.1ubuntu1.1
openexr 2.2.1-4.1ubuntu1.1

Ubuntu 18.04 LTS:
libopenexr22 2.2.0-11.1ubuntu1.2
openexr 2.2.0-11.1ubuntu1.2

Ubuntu 16.04 LTS:
libopenexr22 2.2.0-10ubuntu2.2
openexr 2.2.0-10ubuntu2.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4339-1
CVE-2017-9111, CVE-2017-9113, CVE-2017-9115, CVE-2018-18444,
CVE-2020-11758, CVE-2020-11759, CVE-2020-11760, CVE-2020-11761,
CVE-2020-11762, CVE-2020-11763, CVE-2020-11764, CVE-2020-11765

Package Information:
https://launchpad.net/ubuntu/+source/openexr/2.3.0-6ubuntu0.1
https://launchpad.net/ubuntu/+source/openexr/2.2.1-4.1ubuntu1.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-11.1ubuntu1.2
https://launchpad.net/ubuntu/+source/openexr/2.2.0-10ubuntu2.2

Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close