Security update for openexr

Announcement ID: SUSE-SU-2018:0585-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-12596 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-12596 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-9110 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9110 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9114 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-9114 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
  • SUSE Linux Enterprise Workstation Extension 12 SP2

An update that solves three vulnerabilities can now be installed.

Description:

This update for openexr fixes the following issues:

  • CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)
  • CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)
  • CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-398=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-398=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-398=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-398=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-398=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-398=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-398=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-398=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-398=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-398=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-398=1
  • SUSE Linux Enterprise Workstation Extension 12 SP2
    zypper in -t patch SUSE-SLE-WE-12-SP2-2018-398=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3
    zypper in -t patch SUSE-SLE-WE-12-SP3-2018-398=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-devel-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-devel-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libIlmImf-Imf_2_1-21-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
    • openexr-debuginfo-2.1.0-6.3.1
    • openexr-2.1.0-6.3.1
    • openexr-debugsource-2.1.0-6.3.1
  • SUSE Linux Enterprise Workstation Extension 12 SP2 (x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP3 (x86_64)
    • libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
    • libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1

References: