Amazon Linux 2 : OpenEXR (ALAS-2023-2078)

medium Nessus Plugin ID 176921

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

The version of OpenEXR installed on the remote host is prior to 1.7.1-8. It is, therefore, affected by multiple vulnerabilities as referenced in the ALAS2-2023-2078 advisory.

- A flaw was found in OpenEXR's B44Compressor. This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application. The highest threat from this vulnerability is to system availability. (CVE-2021-20298)

- A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisc.cpp. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, leading to an out-of-bounds write on the heap. The greatest impact of this flaw is to application availability, with some potential impact to data integrity as well. (CVE-2021-20303)

- A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability. (CVE-2021-20304)

- There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability. (CVE-2021-3475)

- There's a flaw in OpenEXR's rleUncompress functionality in versions prior to 3.0.5. An attacker who is able to submit a crafted file to an application linked with OpenEXR could cause an out-of-bounds read. The greatest risk from this flaw is to application availability. (CVE-2021-3605)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Run 'yum update OpenEXR' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2023-2078.html

https://alas.aws.amazon.com/cve/html/CVE-2021-20298.html

https://alas.aws.amazon.com/cve/html/CVE-2021-20303.html

https://alas.aws.amazon.com/cve/html/CVE-2021-20304.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3475.html

https://alas.aws.amazon.com/cve/html/CVE-2021-3605.html

https://alas.aws.amazon.com/faqs.html

Plugin Details

Severity: Medium

ID: 176921

File Name: al2_ALAS-2023-2078.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/8/2023

Updated: 6/8/2023

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:P

CVSS Score Source: CVE-2021-20303

CVSS v3

Risk Factor: Medium

Base Score: 6.1

Temporal Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:openexr, p-cpe:/a:amazon:linux:openexr-debuginfo, p-cpe:/a:amazon:linux:openexr-devel, p-cpe:/a:amazon:linux:openexr-libs, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/5/2023

Vulnerability Publication Date: 3/30/2021

Reference Information

CVE: CVE-2021-20298, CVE-2021-20303, CVE-2021-20304, CVE-2021-3475, CVE-2021-3605