Mageia 2023-0151: openimageio security update
Summary
A heap out-of-bounds read vulnerability exists in the RLA format parser of
OpenImageIO master-branch-9aeece7a and v2.3.19.0. More specifically, in
the way run-length encoded byte spans are handled. A malformed RLA file
can lead to an out-of-bounds read of heap metadata which can result in
sensitive information leak. (CVE-2022-36354)
A heap out-of-bounds write vulnerability exists in the way OpenImageIO
v2.3.19.0 processes RLE encoded BMP images. A specially-crafted bmp file
can write to arbitrary out of bounds memory, which can lead to arbitrary
code execution. (CVE-2022-38143)
A heap based buffer overflow vulnerability exists in tile decoding code of
TIFF image parser in OpenImageIO master-branch-9aeece7a and v2.3.19.0. A
specially-crafted TIFF file can lead to an out of bounds memory
corruption, which can result in arbitrary code execution.
(CVE-2022-41639)
A heap out of bounds read vulnerability exists in the OpenImageIO
master-branch-9aeece7a when parsing the image file director...
References
- https://bugs.mageia.org/show_bug.cgi?id=31364
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/T3LET4MEPBSBJZK4EMLEBY4FUXKU5BMN/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/MLUXEL7AB2S5ACSDCHG67GEZHUYZBR5O/
- https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/thread/LK6TY36VQ3FQXMZ2VXHZGQ43VDLD67GG/
- https://www.debian.org/lts/security/2023/dla-3382
- https://www.debian.org/security/2023/dsa-5384
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36354
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38143
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41639
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41684
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41794
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41838
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41977
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41981
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41988
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41999
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43592
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43593
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43594
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43595
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43596
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43597
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43598
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43599
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43600
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43601
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43602
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-43603
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22845
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24472
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-24473
Resolution
MGASA-2023-0151 - Updated openimageio packages fix security vulnerability
SRPMS
- 8/core/openimageio-2.2.10.0-1.1.mga8