SUSE-SU-2021:14846-1: moderate: Security update for OpenEXR

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Dec 1 20:33:02 UTC 2021


   SUSE Security Update: Security update for OpenEXR
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14846-1
Rating:             moderate
References:         #1188457 #1188458 #1188460 #1188461 #1192556 
                    
Cross-References:   CVE-2021-20298 CVE-2021-20300 CVE-2021-20303
                    CVE-2021-20304 CVE-2021-3941
CVSS scores:
                    CVE-2021-20298 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-20300 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-20303 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2021-20304 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2021-3941 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for OpenEXR fixes the following issues:

   - CVE-2021-20298: Fixed out-of-memory in B44Compressor (bsc#1188460).
   - CVE-2021-20300: Fixed integer-overflow in Imf_2_5:hufUncompress
     (bsc#1188458).
   - CVE-2021-20303: Fixed heap-buffer-overflow in
     Imf_2_5::copyIntoFrameBuffe (bsc#1188457).
   - CVE-2021-20304: Fixed undefined-shift in Imf_2_5:hufDecode (bsc#1188461).
   - CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-OpenEXR-14846=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-OpenEXR-14846=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-OpenEXR-14846=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-OpenEXR-14846=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      OpenEXR-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      OpenEXR-32bit-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      OpenEXR-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      OpenEXR-debuginfo-1.6.1-83.17.30.1
      OpenEXR-debugsource-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      OpenEXR-debuginfo-32bit-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      OpenEXR-debuginfo-1.6.1-83.17.30.1
      OpenEXR-debugsource-1.6.1-83.17.30.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      OpenEXR-debuginfo-32bit-1.6.1-83.17.30.1


References:

   https://www.suse.com/security/cve/CVE-2021-20298.html
   https://www.suse.com/security/cve/CVE-2021-20300.html
   https://www.suse.com/security/cve/CVE-2021-20303.html
   https://www.suse.com/security/cve/CVE-2021-20304.html
   https://www.suse.com/security/cve/CVE-2021-3941.html
   https://bugzilla.suse.com/1188457
   https://bugzilla.suse.com/1188458
   https://bugzilla.suse.com/1188460
   https://bugzilla.suse.com/1188461
   https://bugzilla.suse.com/1192556



More information about the sle-updates mailing list