Security update for openexr

Announcement ID: SUSE-SU-2021:2913-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2021-20298 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20298 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20299 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20299 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-20300 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20300 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-20302 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20302 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-20303 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2021-20303 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
  • CVE-2021-20304 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-20304 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3476 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2021-3476 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves seven vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

  • CVE-2021-20298 [bsc#1188460]: Fixed Out-of-memory in B44Compressor
  • CVE-2021-20299 [bsc#1188459]: Fixed Null-dereference READ in Imf_2_5:Header:operator
  • CVE-2021-20300 [bsc#1188458]: Fixed Integer-overflow in Imf_2_5:hufUncompress
  • CVE-2021-20302 [bsc#1188462]: Fixed Floating-point-exception in Imf_2_5:precalculateTileInfot
  • CVE-2021-20303 [bsc#1188457]: Fixed Heap-buffer-overflow in Imf_2_5::copyIntoFrameBuffer
  • CVE-2021-20304 [bsc#1188461]: Fixed Undefined-shift in Imf_2_5:hufDecode

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2913=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2913=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-2913=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2913=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-2913=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2913=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-2913=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-2913=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2913=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2913=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-2913=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-2913=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-devel-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • openexr-debuginfo-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1
    • openexr-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.37.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.37.1
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.37.1
    • openexr-debugsource-2.1.0-6.37.1

References: