Security update for openexr

Announcement ID: SUSE-SU-2019:1962-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-9111 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9112 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:H
  • CVE-2017-9112 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9113 ( SUSE ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2017-9113 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9115 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18444 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-18444 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

Security issue fixed:

  • CVE-2017-9111: Fixed an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h (bsc#1040109).
  • CVE-2017-9113: Fixed an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp (bsc#1040113).
  • CVE-2017-9115: Fixed an invalid write of size 2 in the = operator function inhalf.h (bsc#1040115).
  • CVE-2018-18444: Fixed Out-of-bounds write in makeMultiView.cpp (bsc#1113455).
  • CVE-2017-9112: Fixed invalid read of size 1 in the getBits function in ImfHuf.cpp (bsc#1040112).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1962=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1962=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1962=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1962=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1962=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1962=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.10.1
    • openexr-debuginfo-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.10.1
    • openexr-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.10.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openexr-devel-2.1.0-6.10.1
    • openexr-debuginfo-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.10.1
    • openexr-debuginfo-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.10.1
    • openexr-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.10.1
    • openexr-debuginfo-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1
    • openexr-2.1.0-6.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.10.1
    • openexr-debuginfo-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1
    • openexr-2.1.0-6.10.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.10.1
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.10.1
    • openexr-debugsource-2.1.0-6.10.1

References: