Security update for openexr

Announcement ID: SUSE-SU-2021:2793-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-20298 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20298 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20299 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20299 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20300 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20300 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-20302 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20302 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-20303 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2021-20303 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2021-20304 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20304 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3476 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-3476 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP3
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves seven vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

  • CVE-2021-20298 [bsc#1188460]: Fixed Out-of-memory in B44Compressor
  • CVE-2021-20299 [bsc#1188459]: Fixed Null-dereference READ in Imf_2_5:Header:operator
  • CVE-2021-20300 [bsc#1188458]: Fixed Integer-overflow in Imf_2_5:hufUncompress
  • CVE-2021-20302 [bsc#1188462]: Fixed Floating-point-exception in Imf_2_5:precalculateTileInfot
  • CVE-2021-20303 [bsc#1188457]: Fixed Heap-buffer-overflow in Imf_2_5::copyIntoFrameBuffer
  • CVE-2021-20304 [bsc#1188461]: Fixed Undefined-shift in Imf_2_5:hufDecode

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-2793=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-2793=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2793=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2793=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2793=1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2793=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2793=1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2793=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2793=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2793=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2793=1
  • SUSE Manager Proxy 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2793=1
  • SUSE Manager Retail Branch Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2793=1
  • SUSE Manager Server 4.0
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2793=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2021-2793=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • Desktop Applications Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 ESPOS 15-SP1 (aarch64 x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1 (x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Manager Proxy 4.0 (x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Manager Retail Branch Server 4.0 (x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Manager Server 4.0 (ppc64le s390x x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
    • openexr-debuginfo-2.2.1-3.35.1
    • openexr-debugsource-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
    • libIlmImfUtil-2_2-23-2.2.1-3.35.1
    • libIlmImf-2_2-23-2.2.1-3.35.1
    • openexr-devel-2.2.1-3.35.1

References: