-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.4071
                        Security update for openexr
                              2 December 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openexr
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20304 CVE-2021-20303 CVE-2021-20300
                   CVE-2021-20298 CVE-2021-3941 CVE-2021-3933
                   CVE-2021-3477  

Reference:         ESB-2021.2975
                   ESB-2021.2835
                   ESB-2021.1552

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20213843-1
   https://www.suse.com/support/update/announcement/2021/suse-su-202114846-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20213844-1

Comment: This bulletin contains three (3) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openexr

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3843-1
Rating:            moderate
References:        #1184353 #1192498 #1192556
Cross-References:  CVE-2021-3477 CVE-2021-3933 CVE-2021-3941
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for openexr fixes the following issues:

  o CVE-2021-3477: Fixed Heap-buffer-overflow in
    Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).
  o CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).
  o CVE-2021-3933: Fixed integer-overflow in Imf_3_1:bytesPerDeepLineTable (bsc
    #1192498).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2021-3843=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3843=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3843=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1
       libIlmImf-Imf_2_1-21-debuginfo-32bit-2.1.0-6.42.1
       openexr-debugsource-2.1.0-6.42.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       openexr-debuginfo-2.1.0-6.42.1
       openexr-debugsource-2.1.0-6.42.1
       openexr-devel-2.1.0-6.42.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libIlmImf-Imf_2_1-21-2.1.0-6.42.1
       libIlmImf-Imf_2_1-21-debuginfo-2.1.0-6.42.1
       openexr-2.1.0-6.42.1
       openexr-debuginfo-2.1.0-6.42.1
       openexr-debugsource-2.1.0-6.42.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3477.html
  o https://www.suse.com/security/cve/CVE-2021-3933.html
  o https://www.suse.com/security/cve/CVE-2021-3941.html
  o https://bugzilla.suse.com/1184353
  o https://bugzilla.suse.com/1192498
  o https://bugzilla.suse.com/1192556


- ------------------------------------------------------------------------------


SUSE Security Update: Security update for OpenEXR

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14846-1
Rating:            moderate
References:        #1188457 #1188458 #1188460 #1188461 #1192556
Cross-References:  CVE-2021-20298 CVE-2021-20300 CVE-2021-20303 CVE-2021-20304
                   CVE-2021-3941
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for OpenEXR fixes the following issues:

  o CVE-2021-20298: Fixed out-of-memory in B44Compressor (bsc#1188460).
  o CVE-2021-20300: Fixed integer-overflow in Imf_2_5:hufUncompress (bsc#
    1188458).
  o CVE-2021-20303: Fixed heap-buffer-overflow in Imf_2_5::copyIntoFrameBuffe
    (bsc#1188457).
  o CVE-2021-20304: Fixed undefined-shift in Imf_2_5:hufDecode (bsc#1188461).
  o CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-OpenEXR-14846=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-OpenEXR-14846=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-OpenEXR-14846=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-OpenEXR-14846=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       OpenEXR-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       OpenEXR-32bit-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       OpenEXR-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       OpenEXR-debuginfo-1.6.1-83.17.30.1
       OpenEXR-debugsource-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):
       OpenEXR-debuginfo-32bit-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       OpenEXR-debuginfo-1.6.1-83.17.30.1
       OpenEXR-debugsource-1.6.1-83.17.30.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):
       OpenEXR-debuginfo-32bit-1.6.1-83.17.30.1


References:

  o https://www.suse.com/security/cve/CVE-2021-20298.html
  o https://www.suse.com/security/cve/CVE-2021-20300.html
  o https://www.suse.com/security/cve/CVE-2021-20303.html
  o https://www.suse.com/security/cve/CVE-2021-20304.html
  o https://www.suse.com/security/cve/CVE-2021-3941.html
  o https://bugzilla.suse.com/1188457
  o https://bugzilla.suse.com/1188458
  o https://bugzilla.suse.com/1188460
  o https://bugzilla.suse.com/1188461
  o https://bugzilla.suse.com/1192556


- ------------------------------------------------------------------------------


SUSE Security Update: Security update for openexr

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:3844-1
Rating:            moderate
References:        #1192498 #1192556
Cross-References:  CVE-2021-3933 CVE-2021-3941
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openexr fixes the following issues:

  o CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).
  o CVE-2021-3933: Fixed integer-overflow in Imf_3_1:bytesPerDeepLineTable (bsc
    #1192498).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-3844=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-3844=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       libIlmImf-2_2-23-2.2.1-3.38.1
       libIlmImf-2_2-23-debuginfo-2.2.1-3.38.1
       libIlmImfUtil-2_2-23-2.2.1-3.38.1
       libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.38.1
       openexr-debuginfo-2.2.1-3.38.1
       openexr-debugsource-2.2.1-3.38.1
       openexr-devel-2.2.1-3.38.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       libIlmImf-2_2-23-2.2.1-3.38.1
       libIlmImf-2_2-23-debuginfo-2.2.1-3.38.1
       libIlmImfUtil-2_2-23-2.2.1-3.38.1
       libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.38.1
       openexr-debuginfo-2.2.1-3.38.1
       openexr-debugsource-2.2.1-3.38.1
       openexr-devel-2.2.1-3.38.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3933.html
  o https://www.suse.com/security/cve/CVE-2021-3941.html
  o https://bugzilla.suse.com/1192498
  o https://bugzilla.suse.com/1192556

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wtvV
-----END PGP SIGNATURE-----