Advisory Published

USN-4418-1: OpenEXR vulnerabilities

First published: Mon Jul 06 2020(Updated: )

It was discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/libopenexr24<2.3.0-6ubuntu0.2
2.3.0-6ubuntu0.2
=20.04
All of
ubuntu/openexr<2.3.0-6ubuntu0.2
2.3.0-6ubuntu0.2
=20.04
All of
ubuntu/libopenexr23<2.2.1-4.1ubuntu1.2
2.2.1-4.1ubuntu1.2
=19.10
All of
ubuntu/openexr<2.2.1-4.1ubuntu1.2
2.2.1-4.1ubuntu1.2
=19.10
All of
ubuntu/libopenexr22<2.2.0-11.1ubuntu1.3
2.2.0-11.1ubuntu1.3
=18.04
All of
ubuntu/openexr<2.2.0-11.1ubuntu1.3
2.2.0-11.1ubuntu1.3
=18.04
All of
ubuntu/libopenexr22<2.2.0-10ubuntu2.3
2.2.0-10ubuntu2.3
=16.04
All of
ubuntu/openexr<2.2.0-10ubuntu2.3
2.2.0-10ubuntu2.3
=16.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID of this OpenEXR vulnerability?

    The vulnerability ID of this OpenEXR vulnerability is CVE-2020-15305.

  • What is the severity of CVE-2020-15305?

    The severity of CVE-2020-15305 is high.

  • How does the OpenEXR vulnerability impact users?

    If a user opens a crafted EXR image file, a remote attacker could cause a denial of service or execute arbitrary code.

  • Which versions of OpenEXR are affected by this vulnerability?

    The versions affected by this vulnerability are libopenexr24 2.3.0-6ubuntu0.2, openexr 2.3.0-6ubuntu0.2, libopenexr23 2.2.1-4.1ubuntu1.2, openexr 2.2.1-4.1ubuntu1.2, libopenexr22 2.2.0-11.1ubuntu1.3, openexr 2.2.0-11.1ubuntu1.3, libopenexr22 2.2.0-10ubuntu2.3, and openexr 2.2.0-10ubuntu2.3.

  • How can I fix the OpenEXR vulnerability?

    To fix the OpenEXR vulnerability, update to version 2.3.0-6ubuntu0.2 for libopenexr24 and openexr packages on Ubuntu 20.04, version 2.2.1-4.1ubuntu1.2 for libopenexr23 and openexr packages on Ubuntu 19.10, version 2.2.0-11.1ubuntu1.3 for libopenexr22 and openexr packages on Ubuntu 18.04, and version 2.2.0-10ubuntu2.3 for libopenexr22 and openexr packages on Ubuntu 16.04.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203