SUSE-SU-2019:1963-1: moderate: Security update for openexr

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 24 07:10:36 MDT 2019


   SUSE Security Update: Security update for openexr
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1963-1
Rating:             moderate
References:         #1040109 #1040113 #1040115 
Cross-References:   CVE-2017-9111 CVE-2017-9113 CVE-2017-9115
                   
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for openexr fixes the following issues:

   Security issues fixed:

   - CVE-2017-9111: Fixed an invalid write of size 8 in the storeSSE function
     in ImfOptimizedPixelReading.h (bsc#1040109).
   - CVE-2017-9113: Fixed an invalid write of size 1 in the
     bufferedReadPixels function in ImfInputFile.cpp (bsc#1040113).
   - CVE-2017-9115: Fixed an invalid write of size 2 in the = operator
     function inhalf.h (bsc#1040115).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1963=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1963=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1963=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1963=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      openexr-2.2.1-3.6.1
      openexr-debuginfo-2.2.1-3.6.1
      openexr-debugsource-2.2.1-3.6.1
      openexr-doc-2.2.1-3.6.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libIlmImf-2_2-23-32bit-2.2.1-3.6.1
      libIlmImf-2_2-23-32bit-debuginfo-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-32bit-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-32bit-debuginfo-2.2.1-3.6.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      openexr-2.2.1-3.6.1
      openexr-debuginfo-2.2.1-3.6.1
      openexr-debugsource-2.2.1-3.6.1
      openexr-doc-2.2.1-3.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libIlmImf-2_2-23-2.2.1-3.6.1
      libIlmImf-2_2-23-debuginfo-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.6.1
      openexr-debuginfo-2.2.1-3.6.1
      openexr-debugsource-2.2.1-3.6.1
      openexr-devel-2.2.1-3.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      libIlmImf-2_2-23-2.2.1-3.6.1
      libIlmImf-2_2-23-debuginfo-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-2.2.1-3.6.1
      libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.6.1
      openexr-debuginfo-2.2.1-3.6.1
      openexr-debugsource-2.2.1-3.6.1
      openexr-devel-2.2.1-3.6.1


References:

   https://www.suse.com/security/cve/CVE-2017-9111.html
   https://www.suse.com/security/cve/CVE-2017-9113.html
   https://www.suse.com/security/cve/CVE-2017-9115.html
   https://bugzilla.suse.com/1040109
   https://bugzilla.suse.com/1040113
   https://bugzilla.suse.com/1040115



More information about the sle-security-updates mailing list