SUSE update for openexr



Published: 2021-06-24
Risk High
Patch available YES
Number of vulnerabilities 3
CVE-ID CVE-2021-3479
CVE-2021-3598
CVE-2021-3605
CWE-ID CWE-400
CWE-122
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Workstation Extension
Operating systems & Components / Operating system

SUSE OpenStack Cloud Crowbar
Operating systems & Components / Operating system

SUSE Linux Enterprise Software Development Kit
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

HPE Helion Openstack
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE OpenStack Cloud
Operating systems & Components / Operating system

openexr-devel
Operating systems & Components / Operating system package or component

libIlmImf-Imf_2_1-21-debuginfo-32bit
Operating systems & Components / Operating system package or component

libIlmImf-Imf_2_1-21-32bit
Operating systems & Components / Operating system package or component

openexr-debugsource
Operating systems & Components / Operating system package or component

openexr-debuginfo
Operating systems & Components / Operating system package or component

OpenEXR
Operating systems & Components / Operating system package or component

libIlmImf-Imf_2_1-21-debuginfo
Operating systems & Components / Operating system package or component

libIlmImf-Imf_2_1-21
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 3 vulnerabilities.

1) Resource exhaustion

EUVDB-ID: #VU51934

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3479

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to application does not properly control consumption of internal resources within the Scanline API functionality. A remote attacker can use a specially crafted file, trigger resource exhaustion and perform a denial of service (DoS) attack.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

openexr-devel: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo-32bit: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-32bit: before 2.1.0-6.34.1

openexr-debugsource: before 2.1.0-6.34.1

openexr-debuginfo: before 2.1.0-6.34.1

OpenEXR: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21: before 2.1.0-6.34.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212159-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Heap-based buffer overflow

EUVDB-ID: #VU54399

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3598

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the readChars() function in ImfIO.h. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

openexr-devel: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo-32bit: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-32bit: before 2.1.0-6.34.1

openexr-debugsource: before 2.1.0-6.34.1

openexr-debuginfo: before 2.1.0-6.34.1

OpenEXR: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21: before 2.1.0-6.34.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212159-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Heap-based buffer overflow

EUVDB-ID: #VU54398

Risk: High

CVSSv3.1: 7.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-3605

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error within the rleUncompress function in ImfRle.cpp. A remote attacker can pass specially crafted data to the application, trigger heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package openexr to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Workstation Extension: 12-SP5

SUSE OpenStack Cloud Crowbar: 8 - 9

SUSE Linux Enterprise Software Development Kit: 12-SP5

SUSE Linux Enterprise Server for SAP: 12-SP3 - 12-SP4

HPE Helion Openstack: 8

SUSE Linux Enterprise Server: 12-SP2-BCL - 12-SP5

SUSE OpenStack Cloud: 8 - 9

openexr-devel: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo-32bit: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-32bit: before 2.1.0-6.34.1

openexr-debugsource: before 2.1.0-6.34.1

openexr-debuginfo: before 2.1.0-6.34.1

OpenEXR: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21-debuginfo: before 2.1.0-6.34.1

libIlmImf-Imf_2_1-21: before 2.1.0-6.34.1

External links

http://www.suse.com/support/update/announcement/2021/suse-su-20212159-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###