Bug 1828985 (CVE-2020-11765)

Summary: CVE-2020-11765 OpenEXR: off-by-one error in ImfXdr.h read function by DwaCompressor::Classifier::Classifier leading to an out-of-bounds read
Product: [Other] Security Response Reporter: Guilherme de Almeida Suckevicz <gsuckevi>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jeischma, jridky, kwizart, manisandro, rdieter, rh-spice-bugs
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: OpenEXR-2.4.1 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2021-11-01 17:09:17 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1828986, 1828987, 1833533, 1833534    
Bug Blocks: 1829017    

Description Guilherme de Almeida Suckevicz 2020-04-28 17:06:07 UTC
An issue was discovered in OpenEXR before 2.4.1. There is an off-by-one error in use of the ImfXdr.h read function by DwaCompressor::Classifier::Classifier, leading to an out-of-bounds read.

References:
https://bugs.chromium.org/p/project-zero/issues/detail?id=1987
https://github.com/AcademySoftwareFoundation/openexr/blob/master/CHANGES.md#version-241-february-11-2020

Comment 1 Guilherme de Almeida Suckevicz 2020-04-28 17:06:31 UTC
Created OpenEXR tracking bugs for this issue:

Affects: fedora-all [bug 1828986]


Created mingw-OpenEXR tracking bugs for this issue:

Affects: fedora-all [bug 1828987]

Comment 5 Todd Cullum 2020-05-08 20:20:14 UTC
Upstream patch: https://github.com/AcademySoftwareFoundation/openexr/commit/3eda5d70aba127bae9bd6bae9956fcf024b64031#diff-cb185925a2ff91a525b31cc2771d52d7

The vulnerable component (DwaCompressor) was introduced in 2.2.0. RHEL 7 and prior are not affected, RHEL 8 ships affected versions.

Comment 6 Todd Cullum 2020-05-08 20:25:21 UTC
Statement:

Red Hat Enterprise Linux 7 and prior are not affected by this flaw as they do not ship vulnerable versions of OpenEXR.

Comment 7 Todd Cullum 2020-05-08 20:26:13 UTC
Mitigation:

Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.

Comment 9 Todd Cullum 2020-05-21 22:15:25 UTC
After speaking with the upstream dev, he identified that the patch for this is actually: https://github.com/AcademySoftwareFoundation/openexr/pull/643/commits/315265c4b62717e44542c896173b42a25c8a96a2 . Several related CVEs for this stem from the same underlying code issues.