Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in openexr
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in openexr
ID: SUSE-SU-2020:1931-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Module for Desktop Applications 15-SP2
Datum: Mi, 15. Juli 2020, 18:30
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15305
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15306
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15304
Applikationen: OpenEXR

Originalnachricht


SUSE Security Update: Security update for openexr
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1931-1
Rating: moderate
References: #1173466 #1173467 #1173469
Cross-References: CVE-2020-15304 CVE-2020-15305 CVE-2020-15306

Affected Products:
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Desktop Applications
15-SP1
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for openexr fixes the following issues:

- CVE-2020-15304: Fixed a NULL pointer dereference in
TiledInputFile:TiledInputFile() (bsc#1173466).
- CVE-2020-15305: Fixed a use-after-free in
DeepScanLineInputFile:DeepScanLineInputFile() (bsc#1173467).
- CVE-2020-15306: Fixed a heap buffer overflow in
getChunkOffsetTableSize() (bsc#1173469).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-1931=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-1931=1



Package List:

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
ppc64le s390x x86_64):

libIlmImf-2_2-23-2.2.1-3.18.1
libIlmImf-2_2-23-debuginfo-2.2.1-3.18.1
libIlmImfUtil-2_2-23-2.2.1-3.18.1
libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.18.1
openexr-debuginfo-2.2.1-3.18.1
openexr-debugsource-2.2.1-3.18.1
openexr-devel-2.2.1-3.18.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
ppc64le s390x x86_64):

libIlmImf-2_2-23-2.2.1-3.18.1
libIlmImf-2_2-23-debuginfo-2.2.1-3.18.1
libIlmImfUtil-2_2-23-2.2.1-3.18.1
libIlmImfUtil-2_2-23-debuginfo-2.2.1-3.18.1
openexr-debuginfo-2.2.1-3.18.1
openexr-debugsource-2.2.1-3.18.1
openexr-devel-2.2.1-3.18.1


References:

https://www.suse.com/security/cve/CVE-2020-15304.html
https://www.suse.com/security/cve/CVE-2020-15305.html
https://www.suse.com/security/cve/CVE-2020-15306.html
https://bugzilla.suse.com/1173466
https://bugzilla.suse.com/1173467
https://bugzilla.suse.com/1173469

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung