-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3860
                     USN-5144-1: OpenEXR vulnerability
                             12 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenEXR
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3933  

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5144-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running OpenEXR check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5144-1: OpenEXR vulnerability
11 November 2021

OpenEXR could be made to crash or execute arbitrary code if it received a specially
crafted EXR file.
Releases

  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 ESM

Packages

  o openexr - tools for the OpenEXR image format

Details

It was discovered that OpenEXR incorrectly handled certain EXR
image files. An attacker could possibly use this issue to cause a crash
or execute arbitrary code.

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 18.04

  o openexr - 2.2.0-11.1ubuntu1.8
  o libopenexr22 - 2.2.0-11.1ubuntu1.8

Ubuntu 16.04

  o openexr - 2.2.0-10ubuntu2.6+esm2
    Available with UA Infra or UA Desktop
  o libopenexr22 - 2.2.0-10ubuntu2.6+esm2
    Available with UA Infra or UA Desktop

In general, a standard system update will make all the necessary changes.

References

  o CVE-2021-3933

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PBba
-----END PGP SIGNATURE-----