Amazon Linux 2023 : openexr, openexr-devel, openexr-libs (ALAS2023-2023-022)

high Nessus Plugin ID 173075

Synopsis

The remote Amazon Linux 2023 host is missing a security update.

Description

It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2023-2023-022 advisory.

- A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability. (CVE-2021-20304)

- An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits.
This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths. (CVE-2021-3933)

- In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR. (CVE-2021-3941)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'dnf update openexr --releasever=2023.0.20230222 ' to update your system.

See Also

https://alas.aws.amazon.com/AL2023/ALAS-2023-022.html

https://alas.aws.amazon.com/faqs.html

https://alas.aws.amazon.com/cve/html/CVE-2021-20304.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3933.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3941.html

Plugin Details

Severity: High

ID: 173075

File Name: al2023_ALAS2023-2023-022.nasl

Version: 1.2

Type: local

Agent: unix

Published: 3/21/2023

Updated: 2/20/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-3933

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-20304

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:openexr, p-cpe:/a:amazon:linux:openexr-debuginfo, p-cpe:/a:amazon:linux:openexr-debugsource, p-cpe:/a:amazon:linux:openexr-devel, p-cpe:/a:amazon:linux:openexr-libs, p-cpe:/a:amazon:linux:openexr-libs-debuginfo, cpe:/o:amazon:linux:2023

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/17/2023

Vulnerability Publication Date: 3/1/2022

Reference Information

CVE: CVE-2021-20304, CVE-2021-3933, CVE-2021-3941