UbuntuUpdates.org

Package "openexr-doc"

Name: openexr-doc

Description:

documentation and examples for the OpenEXR image format

Latest version: 2.2.0-11.1ubuntu1.9
Release: bionic (18.04)
Level: security
Repository: main
Head package: openexr
Homepage: http://www.openexr.com

Links


Download "openexr-doc"


Other versions of "openexr-doc" in Bionic

Repository Area Version
base main 2.2.0-11.1ubuntu1
updates main 2.2.0-11.1ubuntu1.9

Changelog

Version: 2.2.0-11.1ubuntu1.9 2021-11-17 15:06:22 UTC

  openexr (2.2.0-11.1ubuntu1.9) bionic-security; urgency=medium

  * SECURITY UPDATE: Divide-by-zero
    - debian/patches/CVE-2021-3941-*.patch: stop div by zero
      by catching bad chromaticities in IlmImf/ImfChromaticities.cpp.
    - CVE-2021-3941

 -- Leonidas Da Silva Barbosa <email address hidden> Tue, 16 Nov 2021 12:51:38 -0300

Source diff to previous version

Version: 2.2.0-11.1ubuntu1.8 2021-11-11 18:06:19 UTC

  openexr (2.2.0-11.1ubuntu1.8) bionic-security; urgency=medium

  * SECURITY UPDATE: Integer overflow
    - debian/patches/CVE-2021-3933.patch: prevent overflow
      in bytesPerDeepLineTable in IlmImf/ImfMisc.cpp.
    - CVE-2021-3933

 -- Leonidas Da Silva Barbosa <email address hidden> Wed, 10 Nov 2021 10:32:47 -0300

Source diff to previous version

Version: 2.2.0-11.1ubuntu1.7 2021-06-22 12:06:22 UTC

  openexr (2.2.0-11.1ubuntu1.7) bionic-security; urgency=medium

  * SECURITY UPDATE: Heap-buffer-overflow in function readChars
    - debian/patches/CVE-2021-3598.patch: verify data size in deepscanlines
      with NO_COMPRESSION in IlmImf/ImfDeepScanLineInputFile.cpp.
    - CVE-2021-3598
  * SECURITY UPDATE: Heap buffer overflow in the rleUncompress function
    - debian/patches/CVE-2021-3605.patch: detect buffer overflows in
      IlmImf/ImfRle.cpp.
    - CVE-2021-3605
  * SECURITY UPDATE: null deref in Dwa decompression
    - debian/patches/CVE-2021-20296.patch: double-check unpackedBuffer
      created in DWA uncompress in IlmImf/ImfDwaCompressor.cpp.
    - CVE-2021-20296
  * SECURITY UPDATE: heap overflow in DwaCompressor
    - debian/patches/CVE-2021-23215-pre1.patch: switch over to use
      compressBound() instead of manually computing headroom for compress()
      in IlmImf/ImfDwaCompressor.cpp.
    - debian/patches/CVE-2021-23215.patch: use size_t for DWA buffersize
      calculation in IlmImf/ImfDwaCompressor.cpp.
    - CVE-2021-23215
  * SECURITY UPDATE: heap overflow in DwaCompressor
    - debian/patches/CVE-2021-26260.patch: prevent int overflow in
      buffersize calculation in IlmImf/ImfDwaCompressor.cpp.
    - CVE-2021-26260

 -- Marc Deslauriers <email address hidden> Mon, 21 Jun 2021 11:40:58 -0400

Source diff to previous version
CVE-2021-3605 Heap buffer overflow in the rleUncompress function
CVE-2021-20296 A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression f
CVE-2021-23215 An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this
CVE-2021-26260 An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this

Version: 2.2.0-11.1ubuntu1.6 2021-04-01 19:06:23 UTC

  openexr (2.2.0-11.1ubuntu1.6) bionic-security; urgency=medium

  * SECURITY UPDATE: shift overflow in FastHufDecoder
    - debian/patches/CVE-2021-3474.patch: compute Huf codelengths using 64
      bit to prevent shift overflow in IlmImf/ImfFastHuf.cpp.
    - CVE-2021-3474
  * SECURITY UPDATE: integer overflow in calculateNumTiles
    - debian/patches/CVE-2021-3475.patch: compute level size with 64 bits
      to avoid overflow in IlmImf/ImfTiledMisc.cpp.
    - CVE-2021-3475
  * SECURITY UPDATE: shift overflows
    - debian/patches/CVE-2021-3476.patch: ignore unused bits in B44 mode
      detection in IlmImf/ImfB44Compressor.cpp.
    - CVE-2021-3476
  * SECURITY UPDATE: out-of-bounds read via deep tile sample size
    - debian/patches/CVE-2021-3477.patch: fix overflow computing deeptile
      sample table size in IlmImf/ImfDeepTiledInputFile.cpp.
    - CVE-2021-3477
  * SECURITY UPDATE: memory consumption via input file
    - debian/patches/CVE-2021-3478-pre1.patch: reduce size limit for
      scanline files; prevent large chunkoffset allocations in
      IlmImf/ImfCompressor.cpp, IlmImf/ImfCompressor.h, IlmImf/ImfMisc.cpp,
      IlmImf/ImfMultiPartInputFile.cpp, IlmImf/ImfScanLineInputFile.cpp.
    - debian/patches/CVE-2021-3478.patch: sanity check ScanlineInput
      bytesPerLine instead of lineOffset size in
      IlmImf/ImfScanLineInputFile.cpp.
    - CVE-2021-3478
  * SECURITY UPDATE: memory consumption in scanline API
    - debian/patches/CVE-2021-3479-pre1.patch: address issues reported by
      Undefined Behavior Sanitizer in IlmImf/ImfInputFile.cpp.
    - debian/patches/CVE-2021-3479.patch: more efficient handling of filled
      channels reading tiles with scanline API in IlmImf/ImfInputFile.cpp,
      IlmImfTest/testScanLineApi.cpp.
    - CVE-2021-3479

 -- Marc Deslauriers <email address hidden> Thu, 01 Apr 2021 08:47:09 -0400

Source diff to previous version
CVE-2021-3474 There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHu
CVE-2021-3475 There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer
CVE-2021-3476 A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to Open
CVE-2021-3477 There's a flaw in OpenEXR's deep tile sample size calculations in vers ...
CVE-2021-3478 There's a flaw in OpenEXR's scanline input file functionality in versi ...
CVE-2021-3479 There's a flaw in OpenEXR's Scanline API functionality in versions bef ...

Version: 2.2.0-11.1ubuntu1.4 2021-01-05 15:06:21 UTC

  openexr (2.2.0-11.1ubuntu1.4) bionic-security; urgency=medium

  * SECURITY UPDATE: DoS via heap overflow in chunkOffsetReconstruction
    - debian/patches/CVE-2020-16587.patch: properly check chunk offset in
      IlmImf/ImfMultiPartInputFile.cpp.
    - CVE-2020-16587
  * SECURITY UPDATE: DoS via null pointer dereference
    - debian/patches/CVE-2020-16588.patch: fix logic for 1 pixel high/wide
      preview images in exrmakepreview/makePreview.cpp.
    - CVE-2020-16588
  * SECURITY UPDATE: DoS via heap overflow in writeTileData
    - debian/patches/CVE-2020-16589.patch: validate tile coordinates when
      doing copyPixels in IlmImf/ImfTiledInputFile.cpp.
    - CVE-2020-16589

 -- Marc Deslauriers <email address hidden> Fri, 11 Dec 2020 08:26:23 -0500

CVE-2020-16587 A heap-based buffer overflow vulnerability exists in Academy Software Foundation OpenEXR 2.3.0 in chunkOffsetReconstruction in ImfMultiPartInputFile.
CVE-2020-16588 A Null Pointer Deference issue exists in Academy Software Foundation OpenEXR 2.3.0 in generatePreview in makePreview.cpp that can cause a denial of s
CVE-2020-16589 A head-based buffer overflow exists in Academy Software Foundation OpenEXR 2.3.0 in writeTileData in ImfTiledOutputFile.cpp that can cause a denial o



About   -   Send Feedback to @ubuntu_updates