Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenEXR
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenEXR
ID: USN-4676-1
Distribution: Ubuntu
Plattformen: Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, Ubuntu 20.04 LTS
Datum: Di, 5. Januar 2021, 16:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16588
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16587
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16589
Applikationen: OpenEXR

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2721698151514684162==
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="dllVPxZEQxYgHB6oZBIO7JzzCbLyx6FsQ"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dllVPxZEQxYgHB6oZBIO7JzzCbLyx6FsQ
Content-Type: multipart/mixed;
boundary="ax3rMcf5USZKlICejgkaspIS1kCyOlj9B";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <1a4b9935-42cc-2656-72dd-91b1f00fd873@canonical.com>
Subject: [USN-4676-1] OpenEXR vulnerabilities

--ax3rMcf5USZKlICejgkaspIS1kCyOlj9B
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-4676-1
January 05, 2021

openexr vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in OpenEXR.

Software Description:
- openexr: tools for the OpenEXR image format

Details:

It was discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file,
a remote attacker could cause a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
libopenexr24 2.3.0-6ubuntu0.3
openexr 2.3.0-6ubuntu0.3

Ubuntu 18.04 LTS:
libopenexr22 2.2.0-11.1ubuntu1.4
openexr 2.2.0-11.1ubuntu1.4

Ubuntu 16.04 LTS:
libopenexr22 2.2.0-10ubuntu2.4
openexr 2.2.0-10ubuntu2.4

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4676-1
CVE-2020-16587, CVE-2020-16588, CVE-2020-16589

Package Information:
https://launchpad.net/ubuntu/+source/openexr/2.3.0-6ubuntu0.3
https://launchpad.net/ubuntu/+source/openexr/2.2.0-11.1ubuntu1.4
https://launchpad.net/ubuntu/+source/openexr/2.2.0-10ubuntu2.4


--ax3rMcf5USZKlICejgkaspIS1kCyOlj9B--

--dllVPxZEQxYgHB6oZBIO7JzzCbLyx6FsQ
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=Xcop
-----END PGP SIGNATURE-----

--dllVPxZEQxYgHB6oZBIO7JzzCbLyx6FsQ--


--===============2721698151514684162==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============2721698151514684162==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung