Oval Definition:oval:org.opensuse.security:def:63744
Revision Date:2020-12-01Version:1
Title:Security update for openexr (Moderate)
Description:

This update for openexr fixes the following issues:

Security issue fixed:

- CVE-2017-9111: Fixed an invalid write of size 8 in the storeSSE function in ImfOptimizedPixelReading.h (bsc#1040109). - CVE-2017-9113: Fixed an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp (bsc#1040113). - CVE-2017-9115: Fixed an invalid write of size 2 in the = operator function inhalf.h (bsc#1040115). - CVE-2018-18444: Fixed Out-of-bounds write in makeMultiView.cpp (bsc#1113455). - CVE-2017-9112: Fixed invalid read of size 1 in the getBits function in ImfHuf.cpp (bsc#1040112).
Family:unixClass:patch
Status:Reference(s):1040109
1040112
1040113
1040115
1113455
1118987
1123361
1123522
1139073
1141035
1149495
1149496
1155988
1162197
1162200
1171186
1171456
1171457
1171458
1172573
1172798
1172846
1173972
1174628
1174753
1174817
1175168
CVE-2017-9111
CVE-2017-9112
CVE-2017-9113
CVE-2017-9115
CVE-2018-11805
CVE-2018-18444
CVE-2019-11135
CVE-2019-11139
CVE-2019-5481
CVE-2019-5482
CVE-2019-6977
CVE-2019-6978
CVE-2020-10957
CVE-2020-10958
CVE-2020-10967
CVE-2020-12387
CVE-2020-12388
CVE-2020-12389
CVE-2020-12392
CVE-2020-12393
CVE-2020-12395
CVE-2020-13844
CVE-2020-14344
CVE-2020-1930
CVE-2020-1931
CVE-2020-6831
CVE-2020-8026
openSUSE-SU-2019:1826-1
openSUSE-SU-2020:0720-1
openSUSE-SU-2020:1272-1
openSUSE-SU-2020:1692-1
SUSE-SU-2019:0747-1
SUSE-SU-2019:1962-1
SUSE-SU-2019:2381-1
SUSE-SU-2019:2988-1
SUSE-SU-2020:0810-1
SUSE-SU-2020:1218-1
SUSE-SU-2020:2196-1
Platform(s):openSUSE Leap 15.1
openSUSE Leap 15.2
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP4-LTSS
Product(s):
Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • libIlmImf-2_2-23-2.2.1-lp151.4.3 is installed
  • OR libIlmImf-2_2-23-32bit-2.2.1-lp151.4.3 is installed
  • OR libIlmImfUtil-2_2-23-2.2.1-lp151.4.3 is installed
  • OR libIlmImfUtil-2_2-23-32bit-2.2.1-lp151.4.3 is installed
  • OR openexr-2.2.1-lp151.4.3 is installed
  • OR openexr-devel-2.2.1-lp151.4.3 is installed
  • OR openexr-doc-2.2.1-lp151.4.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.2 is installed
  • AND Package Information
  • inn-2.6.2-lp152.2.3 is installed
  • OR inn-devel-2.6.2-lp152.2.3 is installed
  • OR mininews-2.6.2-lp152.2.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND Package Information
  • libIlmImf-Imf_2_1-21-2.1.0-6.10 is installed
  • OR openexr-2.1.0-6.10 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4-LTSS is installed
  • AND Package Information
  • libX11-1.6.2-12.12 is installed
  • OR libX11-6-1.6.2-12.12 is installed
  • OR libX11-6-32bit-1.6.2-12.12 is installed
  • OR libX11-data-1.6.2-12.12 is installed
  • OR libX11-xcb1-1.6.2-12.12 is installed
  • OR libX11-xcb1-32bit-1.6.2-12.12 is installed
  • BACK