Operating System:

[Ubuntu]

Published:

08 October 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3751
                    USN-4148-1: OpenEXR vulnerabilities
                              8 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenEXR
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18444 CVE-2017-12596 CVE-2017-9116
                   CVE-2017-9115 CVE-2017-9113 CVE-2017-9112
                   CVE-2017-9111 CVE-2017-9110 

Reference:         ESB-2019.2778
                   ESB-2019.1327

Original Bulletin: 
   https://usn.ubuntu.com/4148-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4148-1: OpenEXR vulnerabilities
7 October 2019

openexr vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in OpenEXR.

Software Description

  o openexr - command-line tools for the OpenEXR image format

Details

It was discovered that OpenEXR incorrectly handled certain malformed EXR image
files. If a user were tricked into opening a crafted EXR image file, a remote
attacker could cause a denial of service, or possibly execute arbitrary code.
This issue only affected Ubuntu 16.04 LTS. (CVE-2017-12596)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file, a
remote attacker could cause a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS. (CVE-2017-9110, CVE-2017-9112,
CVE-2017-9116)

Brandon Perry discovered that OpenEXR incorrectly handled certain malformed EXR
image files. If a user were tricked into opening a crafted EXR image file, a
remote attacker could cause a denial of service, or possibly execute arbitrary
code. (CVE-2017-9111, CVE-2017-9113, CVE-2017-9115)

Tan Jie discovered that OpenEXR incorrectly handled certain malformed EXR image
files. If a user were tricked into opening a crafted EXR image file, a remote
attacker could cause a denial of service, or possibly execute arbitrary code.
(CVE-2018-18444)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.04
    libopenexr23 - 2.2.1-4.1ubuntu0.1
    openexr - 2.2.1-4.1ubuntu0.1
Ubuntu 18.04 LTS
    libopenexr22 - 2.2.0-11.1ubuntu1.1
    openexr - 2.2.0-11.1ubuntu1.1
Ubuntu 16.04 LTS
    libopenexr22 - 2.2.0-10ubuntu2.1
    openexr - 2.2.0-10ubuntu2.1

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

In general, a standard system update will make all the necessary changes.

References

  o CVE-2017-12596
  o CVE-2017-9110
  o CVE-2017-9111
  o CVE-2017-9112
  o CVE-2017-9113
  o CVE-2017-9115
  o CVE-2017-9116
  o CVE-2018-18444

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=8nyn
-----END PGP SIGNATURE-----