what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4339-1

Ubuntu Security Notice USN-4339-1
Posted Apr 27, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4339-1 - Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-9111, CVE-2018-18444, CVE-2020-11758, CVE-2020-11761, CVE-2020-11762, CVE-2020-11765
SHA-256 | e426962a70c8b7a825343e78d2aa05c9659d4fa3b96aadd08d37b33f414c786e

Ubuntu Security Notice USN-4339-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4339-1
April 27, 2020

openexr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenEXR.

Software Description:
- openexr: tools for the OpenEXR image format

Details:

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. This issue only applied to Ubuntu 20.04 LTS.
(CVE-2017-9111, CVE-2017-9113, CVE-2017-9115)

Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file,
a remote attacker could cause a denial of service, or possibly execute
arbitrary code. This issue only applied to Ubuntu 20.04 LTS.
(CVE-2018-18444)

Samuel Groß discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. (CVE-2020-11758, CVE-2020-11759, CVE-2020-11760,
CVE-2020-11761, CVE-2020-11762, CVE-2020-11763, CVE-2020-11764)

It was discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service. (CVE-2020-11765)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04:
libopenexr24 2.3.0-6ubuntu0.1
openexr 2.3.0-6ubuntu0.1

Ubuntu 19.10:
libopenexr23 2.2.1-4.1ubuntu1.1
openexr 2.2.1-4.1ubuntu1.1

Ubuntu 18.04 LTS:
libopenexr22 2.2.0-11.1ubuntu1.2
openexr 2.2.0-11.1ubuntu1.2

Ubuntu 16.04 LTS:
libopenexr22 2.2.0-10ubuntu2.2
openexr 2.2.0-10ubuntu2.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4339-1
CVE-2017-9111, CVE-2017-9113, CVE-2017-9115, CVE-2018-18444,
CVE-2020-11758, CVE-2020-11759, CVE-2020-11760, CVE-2020-11761,
CVE-2020-11762, CVE-2020-11763, CVE-2020-11764, CVE-2020-11765

Package Information:
https://launchpad.net/ubuntu/+source/openexr/2.3.0-6ubuntu0.1
https://launchpad.net/ubuntu/+source/openexr/2.2.1-4.1ubuntu1.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-11.1ubuntu1.2
https://launchpad.net/ubuntu/+source/openexr/2.2.0-10ubuntu2.2

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close