openexr: CVE-2023-5841

Related Vulnerabilities: CVE-2023-5841  

Debian Bug report logs - #1063414
openexr: CVE-2023-5841

version graph

Reported by: Salvatore Bonaccorso <carnil@debian.org>

Date: Wed, 7 Feb 2024 21:21:02 UTC

Severity: important

Tags: security, upstream

Found in version openexr/3.1.5-5

Forwarded to https://github.com/AcademySoftwareFoundation/openexr/issues/1625 https://github.com/AcademySoftwareFoundation/openexr/pull/1627

Reply or subscribe to this bug.

Toggle useless messages

View this report as an mbox folder, status mbox, maintainer mbox


Report forwarded to debian-bugs-dist@lists.debian.org, carnil@debian.org, team@security.debian.org, Debian PhotoTools Maintainers <pkg-phototools-devel@lists.alioth.debian.org>:
Bug#1063414; Package src:openexr. (Wed, 07 Feb 2024 21:21:03 GMT) (full text, mbox, link).


Acknowledgement sent to Salvatore Bonaccorso <carnil@debian.org>:
New Bug report received and forwarded. Copy sent to carnil@debian.org, team@security.debian.org, Debian PhotoTools Maintainers <pkg-phototools-devel@lists.alioth.debian.org>. (Wed, 07 Feb 2024 21:21:04 GMT) (full text, mbox, link).


Message #5 received at submit@bugs.debian.org (full text, mbox, reply):

From: Salvatore Bonaccorso <carnil@debian.org>
To: Debian Bug Tracking System <submit@bugs.debian.org>
Subject: openexr: CVE-2023-5841
Date: Wed, 07 Feb 2024 22:18:23 +0100
Source: openexr
Version: 3.1.5-5
Severity: important
Tags: security upstream
Forwarded: https://github.com/AcademySoftwareFoundation/openexr/issues/1625 https://github.com/AcademySoftwareFoundation/openexr/pull/1627
X-Debbugs-Cc: carnil@debian.org, Debian Security Team <team@security.debian.org>

Hi,

The following vulnerability was published for openexr.

CVE-2023-5841[0]:
| Due to a failure in validating the number of scanline samples of a
| OpenEXR file containing deep scanline data, Academy Software
| Foundation OpenEX image parsing library version 3.2.1 and prior is
| susceptible to a heap-based buffer overflow vulnerability.


If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2023-5841
    https://www.cve.org/CVERecord?id=CVE-2023-5841
[1] https://takeonme.org/cves/CVE-2023-5841.html
[2] https://github.com/AcademySoftwareFoundation/openexr/issues/1625
[3] https://github.com/AcademySoftwareFoundation/openexr/commit/46944c3a87ebc6c5d9a9a4962a94569ba1082bc3
[4] https://github.com/AcademySoftwareFoundation/openexr/pull/1627

Regards,
Salvatore


-- System Information:
Debian Release: trixie/sid
  APT prefers unstable
  APT policy: (500, 'unstable'), (1, 'experimental')
Architecture: amd64 (x86_64)

Kernel: Linux 6.6.11-amd64 (SMP w/8 CPU threads; PREEMPT)
Locale: LANG=C.UTF-8, LC_CTYPE=C.UTF-8 (charmap=UTF-8), LANGUAGE not set
Shell: /bin/sh linked to /usr/bin/dash
Init: systemd (via /run/systemd/system)
LSM: AppArmor: enabled

Send a report that this bug log contains spam.


Debian bug tracking system administrator <owner@bugs.debian.org>. Last modified: Thu Feb 8 14:45:19 2024; Machine Name: bembo

Debian Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.