Security update for openexr

Announcement ID: SUSE-SU-2021:3843-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3477 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3477 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3933 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3933 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3941 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-3941 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

  • CVE-2021-3477: Fixed Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).
  • CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).
  • CVE-2021-3933: Fixed integer-overflow in Imf_3_1:bytesPerDeepLineTable (bsc#1192498).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3843=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3843=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3843=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3843=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-3843=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-devel-2.1.0-6.42.1
    • openexr-debugsource-2.1.0-6.42.1
    • openexr-debuginfo-2.1.0-6.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.42.1
    • openexr-debugsource-2.1.0-6.42.1
    • openexr-debuginfo-2.1.0-6.42.1
    • openexr-2.1.0-6.42.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.42.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.42.1
    • openexr-debugsource-2.1.0-6.42.1
    • openexr-debuginfo-2.1.0-6.42.1
    • openexr-2.1.0-6.42.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.42.1
    • openexr-debugsource-2.1.0-6.42.1
    • openexr-debuginfo-2.1.0-6.42.1
    • openexr-2.1.0-6.42.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.42.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.42.1
    • openexr-debugsource-2.1.0-6.42.1

References: