svn commit: r441746 - head/security/vuxml

Matthias Andree mandree at FreeBSD.org
Thu May 25 22:12:57 UTC 2017


Author: mandree
Date: Thu May 25 22:12:55 2017
New Revision: 441746
URL: https://svnweb.freebsd.org/changeset/ports/441746

Log:
  Document OpenEXR 2.2.0 vulnerabilities
  
  Reported by:	Brandon Perry
  Security:	803879e9-4195-11e7-9b08-080027ef73ec
  Security:	CVE-2017-9116
  Security:	CVE-2017-9115
  Security:	CVE-2017-9114
  Security:	CVE-2017-9113
  Security:	CVE-2017-9112
  Security:	CVE-2017-9111
  Security:	CVE-2017-9110

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu May 25 21:53:14 2017	(r441745)
+++ head/security/vuxml/vuln.xml	Thu May 25 22:12:55 2017	(r441746)
@@ -58,6 +58,55 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="803879e9-4195-11e7-9b08-080027ef73ec">
+    <topic>OpenEXR -- multiple remote code execution and denial of service vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>OpenEXR</name>
+	<range><lt>2.2.1</lt></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>Brandon Perry reports:</p>
+	<blockquote cite="http://www.openwall.com/lists/oss-security/2017/05/12/5">
+	  <p>[There] is a zip file of EXR images that cause segmentation faults in the OpenEXR library (tested against 2.2.0).</p>
+	  <ul>
+	    <li>CVE-2017-9110
+	      In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.</li>
+	    <li>CVE-2017-9111
+	      In OpenEXR 2.2.0, an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h could cause the application to crash or execute arbitrary code.</li>
+	    <li>CVE-2017-9112
+	      In OpenEXR 2.2.0, an invalid read of size 1 in the getBits function in ImfHuf.cpp could cause the application to crash.</li>
+	    <li>CVE-2017-9113
+	      In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.</li>
+	    <li>CVE-2017-9114
+	      In OpenEXR 2.2.0, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash.</li>
+	    <li>CVE-2017-9115
+	      In OpenEXR 2.2.0, an invalid write of size 2 in the = operator function in half.h could cause the application to crash or execute arbitrary code.</li>
+	    <li>CVE-2017-9116
+	      In OpenEXR 2.2.0, an invalid read of size 1 in the uncompress function in ImfZip.cpp could cause the application to crash.</li>
+	  </ul>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>http://www.openwall.com/lists/oss-security/2017/05/12/5</url>
+      <cvename>CVE-2017-9110</cvename>
+      <cvename>CVE-2017-9111</cvename>
+      <cvename>CVE-2017-9112</cvename>
+      <cvename>CVE-2017-9113</cvename>
+      <cvename>CVE-2017-9114</cvename>
+      <cvename>CVE-2017-9115</cvename>
+      <cvename>CVE-2017-9116</cvename>
+      <url>https://github.com/openexr/openexr/issues/232</url>
+    </references>
+    <dates>
+      <discovery>2017-01-12</discovery>
+      <entry>2017-05-25</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="50776801-4183-11e7-b291-b499baebfeaf">
     <topic>imagemagick -- multiple vulnerabilities</topic>
     <affects>


More information about the svn-ports-all mailing list