SUSE-SU-2018:0585-1: moderate: Security update for openexr

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Mar 2 07:08:37 MST 2018


   SUSE Security Update: Security update for openexr
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0585-1
Rating:             moderate
References:         #1040107 #1040114 #1052522 
Cross-References:   CVE-2017-12596 CVE-2017-9110 CVE-2017-9114
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for openexr fixes the following issues:

   * CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode
     function in ImfHuf.cpp could cause the application to crash.
     (bsc#1040107)
   * CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill
     function in ImfFastHuf.cpp could cause the application to crash.
     (bsc#1040114)
   * CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer
     over-read in the hufDecode function in IlmImf/ImfHuf.cpp during
     exrmaketiled execution; it could have resulted in denial of service or
     possibly unspecified other impact.  (bsc#1052522)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-398=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2018-398=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-398=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-398=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-398=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-398=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-398=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-398=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-398=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1
      openexr-devel-2.1.0-6.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1
      openexr-devel-2.1.0-6.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libIlmImf-Imf_2_1-21-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
      openexr-2.1.0-6.3.1
      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libIlmImf-Imf_2_1-21-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
      openexr-2.1.0-6.3.1
      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libIlmImf-Imf_2_1-21-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
      openexr-2.1.0-6.3.1
      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libIlmImf-Imf_2_1-21-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
      openexr-2.1.0-6.3.1
      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libIlmImf-Imf_2_1-21-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.3.1
      libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.3.1
      openexr-2.1.0-6.3.1
      openexr-debuginfo-2.1.0-6.3.1
      openexr-debugsource-2.1.0-6.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-12596.html
   https://www.suse.com/security/cve/CVE-2017-9110.html
   https://www.suse.com/security/cve/CVE-2017-9114.html
   https://bugzilla.suse.com/1040107
   https://bugzilla.suse.com/1040114
   https://bugzilla.suse.com/1052522



More information about the sle-updates mailing list