Security update for openexr

Announcement ID: SUSE-SU-2020:3931-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-16587 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-16587 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-16588 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-16589 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that solves three vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

Security issues fixed:

  • CVE-2020-16587: Fixed a heap-based buffer overflow in chunkOffsetReconstruction in ImfMultiPartInputFile.cpp (bsc#1179879).
  • CVE-2020-16588: Fixed a null pointer deference in generatePreview (bsc#1179879).
  • CVE-2020-16589: Fixed a heap-based buffer overflow in writeTileData in ImfTiledOutputFile.cpp (bsc#1179879).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3931=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3931=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3931=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3931=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3931=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-debugsource-2.1.0-6.26.1
    • openexr-devel-2.1.0-6.26.1
    • openexr-debuginfo-2.1.0-6.26.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • openexr-2.1.0-6.26.1
    • openexr-debugsource-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.26.1
    • openexr-debuginfo-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.26.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openexr-2.1.0-6.26.1
    • openexr-debugsource-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.26.1
    • openexr-debuginfo-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.26.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • openexr-2.1.0-6.26.1
    • openexr-debugsource-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.26.1
    • openexr-debuginfo-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.26.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • openexr-debugsource-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.26.1
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.26.1

References: