SUSE SLES11 Security Update : OpenEXR (SUSE-SU-2021:14846-1)

medium Nessus Plugin ID 155801

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2021:14846-1 advisory.

- A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability. (CVE-2021-20298)

- A flaw was found in OpenEXR's hufUncompress functionality in OpenEXR/IlmImf/ImfHuf.cpp. This flaw allows an attacker who can submit a crafted file that is processed by OpenEXR, to trigger an integer overflow.
The highest threat from this vulnerability is to system availability. (CVE-2021-20300)

- A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability, with some potential impact to data integrity as well. (CVE-2021-20303)

- A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability. (CVE-2021-20304)

- In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR. (CVE-2021-3941)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected OpenEXR and / or OpenEXR-32bit packages.

See Also

https://bugzilla.suse.com/1188457

https://bugzilla.suse.com/1188458

https://bugzilla.suse.com/1188460

https://bugzilla.suse.com/1188461

https://bugzilla.suse.com/1192556

https://www.suse.com/security/cve/CVE-2021-20298

https://www.suse.com/security/cve/CVE-2021-20300

https://www.suse.com/security/cve/CVE-2021-20303

https://www.suse.com/security/cve/CVE-2021-20304

https://www.suse.com/security/cve/CVE-2021-3941

http://www.nessus.org/u?90a56434

Plugin Details

Severity: Medium

ID: 155801

File Name: suse_SU-2021-14846-1.nasl

Version: 1.9

Type: local

Agent: unix

Published: 12/2/2021

Updated: 7/13/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2021-20303

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:openexr, p-cpe:/a:novell:suse_linux:openexr-32bit, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/1/2021

Vulnerability Publication Date: 10/25/2021

Reference Information

CVE: CVE-2021-20298, CVE-2021-20300, CVE-2021-20303, CVE-2021-20304, CVE-2021-3941

SuSE: SUSE-SU-2021:14846-1