tinyexr: CVE-2018-12688 CVE-2018-12064 CVE-2022-34300

Related Vulnerabilities: CVE-2018-12688   CVE-2018-12064   CVE-2022-34300  

Debian Bug report logs - #1014980
tinyexr: CVE-2018-12688 CVE-2018-12064 CVE-2022-34300

Reported by: Moritz Mühlenhoff <jmm@inutil.org>

Date: Fri, 15 Jul 2022 15:54:06 UTC

Severity: important

Tags: security, upstream

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, team@security.debian.org, Timo Röhling <roehling@debian.org>:
Bug#1014980; Package src:tinyexr. (Fri, 15 Jul 2022 15:54:08 GMT) (full text, mbox, link).


Acknowledgement sent to Moritz Mühlenhoff <jmm@inutil.org>:
New Bug report received and forwarded. Copy sent to team@security.debian.org, Timo Röhling <roehling@debian.org>. (Fri, 15 Jul 2022 15:54:08 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Moritz Mühlenhoff <jmm@inutil.org>
To: submit@bugs.debian.org
Subject: tinyexr: CVE-2018-12688 CVE-2018-12064 CVE-2022-34300
Date: Fri, 15 Jul 2022 17:50:37 +0200
Source: tinyexr
X-Debbugs-CC: team@security.debian.org
Severity: important
Tags: security

Hi,

The following vulnerabilities were published for tinyexr.

CVE-2018-12688[0]:
| tinyexr 0.9.5 has a segmentation fault in the wav2Decode function.

https://github.com/syoyo/tinyexr/issues/83

CVE-2018-12064[1]:
| tinyexr 0.9.5 has a heap-based buffer over-read via
| tinyexr::ReadChannelInfo in tinyexr.h.

Doesn't seem to have been reported upstream so far:
https://github.com/ChijinZ/security_advisories/tree/master/tinyexr_7953aea

CVE-2022-34300[2]:
| In tinyexr 1.0.1, there is a heap-based buffer over-read in
| tinyexr::DecodePixelData.

https://github.com/syoyo/tinyexr/issues/167

If you fix the vulnerabilities please also make sure to include the
CVE (Common Vulnerabilities & Exposures) ids in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-12688
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12688
[1] https://security-tracker.debian.org/tracker/CVE-2018-12064
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12064
[2] https://security-tracker.debian.org/tracker/CVE-2022-34300
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34300

Please adjust the affected versions in the BTS as needed.



Added tag(s) upstream. Request was from Salvatore Bonaccorso <carnil@debian.org> to control@bugs.debian.org. (Fri, 15 Jul 2022 18:51:03 GMT) (full text, mbox, link).


Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Sat Jul 16 13:16:20 2022; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.