SUSE 5022 Published by

An openexr security update has been released for openSUSE Leap 15.3.



openSUSE-SU-2021:2793-1: important: Security update for openexr


openSUSE Security Update: Security update for openexr
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:2793-1
Rating: important
References: #1188457 #1188458 #1188459 #1188460 #1188461
#1188462
Cross-References: CVE-2021-20298 CVE-2021-20299 CVE-2021-20300
CVE-2021-20302 CVE-2021-20303 CVE-2021-20304
CVE-2021-3476
CVSS scores:
CVE-2021-20298 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-20299 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20300 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20302 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-20303 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
CVE-2021-20304 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3476 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
CVE-2021-3476 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Affected Products:
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes 7 vulnerabilities is now available.

Description:

This update for openexr fixes the following issues:

- CVE-2021-20298 [bsc#1188460]: Fixed Out-of-memory in B44Compressor
- CVE-2021-20299 [bsc#1188459]: Fixed Null-dereference READ in
Imf_2_5:Header:operator
- CVE-2021-20300 [bsc#1188458]: Fixed Integer-overflow in
Imf_2_5:hufUncompress
- CVE-2021-20302 [bsc#1188462]: Fixed Floating-point-exception in
Imf_2_5:precalculateTileInfot
- CVE-2021-20303 [bsc#1188457]: Fixed Heap-buffer-overflow in
Imf_2_5::copyIntoFrameBuffer
- CVE-2021-20304 [bsc#1188461]: Fixed Undefined-shift in Imf_2_5:hufDecode

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2021-2793=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libIlmImf-2_2-23-2.2.1-3.35.1
libIlmImf-2_2-23-debuginfo-2.2.1-3.35.1
libIlmImfUtil-2_2-23-2.2.1-3.35.1
libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.35.1
openexr-2.2.1-3.35.1
openexr-debuginfo-2.2.1-3.35.1
openexr-debugsource-2.2.1-3.35.1
openexr-devel-2.2.1-3.35.1
openexr-doc-2.2.1-3.35.1

- openSUSE Leap 15.3 (x86_64):

libIlmImf-2_2-23-32bit-2.2.1-3.35.1
libIlmImf-2_2-23-32bit-debuginfo-2.2.1-3.35.1
libIlmImfUtil-2_2-23-32bit-2.2.1-3.35.1
libIlmImfUtil-2_2-23-32bit-debuginfo-2.2.1-3.35.1

References:

  https://www.suse.com/security/cve/CVE-2021-20298.html
  https://www.suse.com/security/cve/CVE-2021-20299.html
  https://www.suse.com/security/cve/CVE-2021-20300.html
  https://www.suse.com/security/cve/CVE-2021-20302.html
  https://www.suse.com/security/cve/CVE-2021-20303.html
  https://www.suse.com/security/cve/CVE-2021-20304.html
  https://www.suse.com/security/cve/CVE-2021-3476.html
  https://bugzilla.suse.com/1188457
  https://bugzilla.suse.com/1188458
  https://bugzilla.suse.com/1188459
  https://bugzilla.suse.com/1188460
  https://bugzilla.suse.com/1188461
  https://bugzilla.suse.com/1188462