Security update for OpenEXR

Announcement ID: SUSE-SU-2018:0587-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-12596 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-12596 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9110 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9110 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9114 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9114 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for OpenEXR fixes the following issues:

  • CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)
  • CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)
  • CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-OpenEXR-13496=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-OpenEXR-13496=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-OpenEXR-13496=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • OpenEXR-devel-1.6.1-83.17.3.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64)
    • OpenEXR-32bit-1.6.1-83.17.3.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • OpenEXR-1.6.1-83.17.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • OpenEXR-x86-1.6.1-83.17.3.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • OpenEXR-32bit-1.6.1-83.17.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • OpenEXR-1.6.1-83.17.3.1
    • OpenEXR-32bit-1.6.1-83.17.3.1

References: