Security update for openexr

Announcement ID: SUSE-SU-2020:1292-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-11758 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11758 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-11760 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11760 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-11763 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11763 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-11764 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-11764 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for openexr provides the following fix:

Security issues fixed:

  • CVE-2020-11764: Fixed an out-of-bounds write in copyIntoFrameBuffer in ImfMisc.cpp (bsc#1169574).
  • CVE-2020-11763: Fixed an out-of-bounds read and write, as demonstrated by ImfTileOffsets.cpp (bsc#1169576).
  • CVE-2020-11758: Fixed an out-of-bounds read in ImfOptimizedPixelReading.h (bsc#1169573).
  • CVE-2020-11760: Fixed an out-of-bounds read during RLE uncompression in rleUncompress in ImfRle.cpp (bsc#1169580).

Non-security issue fixed:

  • Enable tests when building the package on x86_64. (bsc#1146648)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1292=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1292=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1292=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1292=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1292=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1292=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1292=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1292=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2020-1292=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-1292=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-devel-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-devel-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • openexr-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • openexr-debuginfo-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.20.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.20.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.20.1
    • openexr-debugsource-2.1.0-6.20.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.20.1

References: