Change logs for openexr source package in Focal

  • openexr (2.3.0-6ubuntu0.5) focal-security; urgency=medium
    
      * SECURITY UPDATE: shift overflow in FastHufDecoder
        - debian/patches/CVE-2021-3474.patch: compute Huf codelengths using 64
          bit to prevent shift overflow in IlmImf/ImfFastHuf.cpp.
        - CVE-2021-3474
      * SECURITY UPDATE: integer overflow in calculateNumTiles
        - debian/patches/CVE-2021-3475.patch: compute level size with 64 bits
          to avoid overflow in IlmImf/ImfTiledMisc.cpp.
        - CVE-2021-3475
      * SECURITY UPDATE: shift overflows
        - debian/patches/CVE-2021-3476.patch: ignore unused bits in B44 mode
          detection in IlmImf/ImfB44Compressor.cpp.
        - CVE-2021-3476
      * SECURITY UPDATE: out-of-bounds read via deep tile sample size
        - debian/patches/CVE-2021-3477.patch: fix overflow computing deeptile
          sample table size in IlmImf/ImfDeepTiledInputFile.cpp.
        - CVE-2021-3477
      * SECURITY UPDATE: memory consumption via input file
        - debian/patches/CVE-2021-3478-pre1.patch: reduce size limit for
          scanline files; prevent large chunkoffset allocations in
          IlmImf/ImfCompressor.cpp, IlmImf/ImfCompressor.h, IlmImf/ImfMisc.cpp,
          IlmImf/ImfMultiPartInputFile.cpp, IlmImf/ImfScanLineInputFile.cpp.
        - debian/patches/CVE-2021-3478.patch: sanity check ScanlineInput
          bytesPerLine instead of lineOffset size in
          IlmImf/ImfScanLineInputFile.cpp.
        - CVE-2021-3478
      * SECURITY UPDATE: memory consumption in scanline API
        - debian/patches/CVE-2021-3479-pre1.patch: address issues reported by
          Undefined Behavior Sanitizer in IlmImf/ImfInputFile.cpp.
        - debian/patches/CVE-2021-3479.patch: more efficient handling of filled
          channels reading tiles with scanline API in IlmImf/ImfInputFile.cpp,
          IlmImfTest/testScanLineApi.cpp.
        - CVE-2021-3479
    
     -- Marc Deslauriers <email address hidden>  Thu, 01 Apr 2021 08:47:09 -0400
  • openexr (2.3.0-6ubuntu0.3) focal-security; urgency=medium
    
      * SECURITY UPDATE: DoS via heap overflow in chunkOffsetReconstruction
        - debian/patches/CVE-2020-16587.patch: properly check chunk offset in
          IlmImf/ImfMultiPartInputFile.cpp.
        - CVE-2020-16587
      * SECURITY UPDATE: DoS via null pointer dereference
        - debian/patches/CVE-2020-16588.patch: fix logic for 1 pixel high/wide
          preview images in exrmakepreview/makePreview.cpp.
        - CVE-2020-16588
      * SECURITY UPDATE: DoS via heap overflow in writeTileData
        - debian/patches/CVE-2020-16589.patch: validate tile coordinates when
          doing copyPixels in IlmImf/ImfTiledInputFile.cpp.
        - CVE-2020-16589
    
     -- Marc Deslauriers <email address hidden>  Fri, 11 Dec 2020 08:20:43 -0500
  • openexr (2.3.0-6ubuntu0.2) focal-security; urgency=medium
    
      * SECURITY UPDATE: use-after-free in DeepScanLineInputFile
        - debian/patches/CVE-2020-15305.patch: add missing throw in
          deepscanline error handling in IlmImf/ImfDeepScanLineInputFile.cpp.
        - CVE-2020-15305
      * SECURITY UPDATE: heap buffer overflow in getChunkOffsetTableSize()
        - debian/patches/CVE-2020-15306.patch: always ignore chunkCount
          attribute unless it cannot be computed in
          IlmImf/ImfDeepTiledOutputFile.cpp, IlmImf/ImfMisc.cpp,
          IlmImf/ImfMisc.h, IlmImf/ImfMultiPartInputFile.cpp,
          IlmImf/ImfMultiPartOutputFile.cpp.
        - CVE-2020-15306
    
     -- Marc Deslauriers <email address hidden>  Tue, 30 Jun 2020 13:24:21 -0400
  • openexr (2.3.0-6ubuntu0.1) focal-security; urgency=medium
    
      * SECURITY UPDATE: Multiple security issues
        - debian/patches/CVE-2020-117xx/*.patch: backported multiple upstream
          commits to fix a multitude of issues.
        - CVE-2020-11758
        - CVE-2020-11759
        - CVE-2020-11760
        - CVE-2020-11761
        - CVE-2020-11762
        - CVE-2020-11763
        - CVE-2020-11764
        - CVE-2020-11765
      * SECURITY UPDATE: Multiple security issues
        - debian/patches/CVE-2017-911x-2.patch: address pointer overflows in
          IlmImf/ImfScanLineInputFile.cpp, exrenvmap/readInputImage.cpp,
          exrmakepreview/makePreview.cpp.
        - debian/patches/CVE-2017-911x-3.patch: merge common fixes and move
          bounds check to central location in IlmImf/ImfFrameBuffer.h,
          IlmImf/ImfHeader.cpp, exrenvmap/readInputImage.cpp,
          exrmakepreview/makePreview.cpp, exrmaketiled/Image.h,
          exrmultiview/Image.h.
        - debian/patches/CVE-2017-911x-4.patch: refactor origin function to a
          Slice factory and Rgba custom utility in IlmImf/ImfFrameBuffer.cpp,
          IlmImf/ImfFrameBuffer.h, IlmImf/ImfRgbaFile.h,
          exrenvmap/readInputImage.cpp, exrmakepreview/makePreview.cpp,
          exrmaketiled/Image.h, exrmultiview/Image.h.
        - CVE-2017-9111
        - CVE-2017-9113
        - CVE-2017-9115
        - CVE-2018-18444
    
     -- Marc Deslauriers <email address hidden>  Thu, 23 Apr 2020 13:32:15 -0400
  • openexr (2.3.0-6build1) focal; urgency=medium
    
      * No-change rebuild for libgcc-s1 package name change.
    
     -- Matthias Klose <email address hidden>  Sun, 22 Mar 2020 16:52:38 +0100
  • openexr (2.3.0-6) unstable; urgency=medium
    
      * Upload to unstable (Closes: #919036)
      * debian/: debhelper bump 11 -> 12
      * debian/control: S-V bump 4.3.0 -> 4.4.0 (no changes needed)
    
     -- Matteo F. Vescovi <email address hidden>  Mon, 02 Sep 2019 16:23:00 +0200
  • openexr (2.2.1-4.1ubuntu1) eoan; urgency=medium
    
      * SECURITY UPDATE: Multiple security issues
        - debian/patches/CVE-2017-911x-2.patch: address pointer overflows in
          IlmImf/ImfScanLineInputFile.cpp, exrenvmap/readInputImage.cpp,
          exrmakepreview/makePreview.cpp.
        - debian/patches/CVE-2017-911x-3.patch: merge common fixes and move
          bounds check to central location in IlmImf/ImfFrameBuffer.h,
          IlmImf/ImfHeader.cpp, exrenvmap/readInputImage.cpp,
          exrmakepreview/makePreview.cpp, exrmaketiled/Image.h,
          exrmultiview/Image.h.
        - debian/patches/CVE-2017-911x-4.patch: refactor origin function to a
          Slice factory and Rgba custom utility in IlmImf/ImfFrameBuffer.cpp,
          IlmImf/ImfFrameBuffer.h, IlmImf/ImfRgbaFile.h,
          exrenvmap/readInputImage.cpp, exrmakepreview/makePreview.cpp,
          exrmaketiled/Image.h, exrmultiview/Image.h.
        - CVE-2017-9111
        - CVE-2017-9113
        - CVE-2017-9115
        - CVE-2018-18444
    
     -- Marc Deslauriers <email address hidden>  Wed, 02 Oct 2019 13:01:44 -0400