Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenEXR
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenEXR
ID: USN-4148-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 19.04
Datum: Mo, 7. Oktober 2019, 14:52
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9116
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-18444
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9115
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9111
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12596
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9113
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9112
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9110
Applikationen: OpenEXR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7707991992397182553==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="Z5P6fiEeU4e7hyif4UhKWWoankFey6ujq"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--Z5P6fiEeU4e7hyif4UhKWWoankFey6ujq
Content-Type: multipart/mixed;
boundary="DNPmNMk5arcKK8CQO9nc6zfTfTFonvC9S";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <9189cab3-5ce5-ff75-8052-f70473fbd0b9@canonical.com>
Subject: [USN-4148-1] OpenEXR vulnerabilities

--DNPmNMk5arcKK8CQO9nc6zfTfTFonvC9S
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4148-1
October 07, 2019

openexr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenEXR.

Software Description:
- openexr: command-line tools for the OpenEXR image format

Details:

It was discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file,
a remote attacker could cause a denial of service, or possibly execute
arbitrary code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-12596)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 16.04 LTS.
(CVE-2017-9110, CVE-2017-9112, CVE-2017-9116)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed
EXR image files. If a user were tricked into opening a crafted EXR image
file, a remote attacker could cause a denial of service, or possibly
execute arbitrary code. (CVE-2017-9111, CVE-2017-9113, CVE-2017-9115)

Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file,
a remote attacker could cause a denial of service, or possibly execute
arbitrary code. (CVE-2018-18444)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.04:
libopenexr23 2.2.1-4.1ubuntu0.1
openexr 2.2.1-4.1ubuntu0.1

Ubuntu 18.04 LTS:
libopenexr22 2.2.0-11.1ubuntu1.1
openexr 2.2.0-11.1ubuntu1.1

Ubuntu 16.04 LTS:
libopenexr22 2.2.0-10ubuntu2.1
openexr 2.2.0-10ubuntu2.1

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4148-1
CVE-2017-12596, CVE-2017-9110, CVE-2017-9111, CVE-2017-9112,
CVE-2017-9113, CVE-2017-9115, CVE-2017-9116, CVE-2018-18444

Package Information:
https://launchpad.net/ubuntu/+source/openexr/2.2.1-4.1ubuntu0.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-11.1ubuntu1.1
https://launchpad.net/ubuntu/+source/openexr/2.2.0-10ubuntu2.1


--DNPmNMk5arcKK8CQO9nc6zfTfTFonvC9S--

--Z5P6fiEeU4e7hyif4UhKWWoankFey6ujq
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=ZEf0
-----END PGP SIGNATURE-----

--Z5P6fiEeU4e7hyif4UhKWWoankFey6ujq--


--===============7707991992397182553==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7707991992397182553==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung