Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-12596
Vulnerability from cvelistv5
Published
2017-08-07 01:00
Modified
2024-08-05 18:43
Severity ?
EPSS score ?
Summary
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T18:43:56.127Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://github.com/openexr/openexr/issues/238", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { name: "USN-4148-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4148-1/", }, { name: "[debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-08-06T00:00:00", descriptions: [ { lang: "en", value: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2020-08-30T21:06:12", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { tags: [ "x_refsource_MISC", ], url: "https://github.com/openexr/openexr/issues/238", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { name: "USN-4148-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4148-1/", }, { name: "[debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-12596", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", refsource: "MISC", url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { name: "https://github.com/openexr/openexr/issues/238", refsource: "MISC", url: "https://github.com/openexr/openexr/issues/238", }, { name: "https://github.com/openexr/openexr/releases/tag/v2.3.0", refsource: "CONFIRM", url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { name: "USN-4148-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4148-1/", }, { name: "[debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-12596", datePublished: "2017-08-07T01:00:00", dateReserved: "2017-08-06T00:00:00", dateUpdated: "2024-08-05T18:43:56.127Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { fkie_nvd: { configurations: "[{\"nodes\": [{\"operator\": \"OR\", \"negate\": false, \"cpeMatch\": [{\"vulnerable\": true, \"criteria\": \"cpe:2.3:a:openexr:openexr:2.2.0:*:*:*:*:*:*:*\", \"matchCriteriaId\": \"DCA193BE-2354-4F9E-8415-F743BAAFEA2C\"}]}]}]", descriptions: "[{\"lang\": \"en\", \"value\": \"In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.\"}, {\"lang\": \"es\", \"value\": \"En OpenEXR 2.2.0, una imagen manipulada provoca una sobrelectura de b\\u00fafer basada en memoria din\\u00e1mica en la funci\\u00f3n hufDecode en IlmImf/ImfHuf.cpp durante la ejecuci\\u00f3n de exrmaketiled. Esto podr\\u00eda tener como consecuencia una denegaci\\u00f3n de servicio o, posiblemente, causar otro tipo de impacto no especificado.\"}]", id: "CVE-2017-12596", lastModified: "2024-11-21T03:09:49.807", metrics: "{\"cvssMetricV30\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"3.0\", \"vectorString\": \"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\", \"baseScore\": 7.8, \"baseSeverity\": \"HIGH\", \"attackVector\": \"LOCAL\", \"attackComplexity\": \"LOW\", \"privilegesRequired\": \"NONE\", \"userInteraction\": \"REQUIRED\", \"scope\": \"UNCHANGED\", \"confidentialityImpact\": \"HIGH\", \"integrityImpact\": \"HIGH\", \"availabilityImpact\": \"HIGH\"}, \"exploitabilityScore\": 1.8, \"impactScore\": 5.9}], \"cvssMetricV2\": [{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"cvssData\": {\"version\": \"2.0\", \"vectorString\": \"AV:N/AC:M/Au:N/C:P/I:P/A:P\", \"baseScore\": 6.8, \"accessVector\": \"NETWORK\", \"accessComplexity\": \"MEDIUM\", \"authentication\": \"NONE\", \"confidentialityImpact\": \"PARTIAL\", \"integrityImpact\": \"PARTIAL\", \"availabilityImpact\": \"PARTIAL\"}, \"baseSeverity\": \"MEDIUM\", \"exploitabilityScore\": 8.6, \"impactScore\": 6.4, \"acInsufInfo\": false, \"obtainAllPrivilege\": false, \"obtainUserPrivilege\": false, \"obtainOtherPrivilege\": false, \"userInteractionRequired\": true}]}", published: "2017-08-07T01:29:00.343", references: "[{\"url\": \"https://github.com/openexr/openexr/issues/238\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/openexr/openexr/releases/tag/v2.3.0\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/xiaoqx/pocs/blob/master/openexr.md\", \"source\": \"cve@mitre.org\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://usn.ubuntu.com/4148-1/\", \"source\": \"cve@mitre.org\"}, {\"url\": \"https://github.com/openexr/openexr/issues/238\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://github.com/openexr/openexr/releases/tag/v2.3.0\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://github.com/xiaoqx/pocs/blob/master/openexr.md\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\", \"tags\": [\"Exploit\", \"Third Party Advisory\"]}, {\"url\": \"https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}, {\"url\": \"https://usn.ubuntu.com/4148-1/\", \"source\": \"af854a3a-2127-422b-91ae-364da2661108\"}]", sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: "[{\"source\": \"nvd@nist.gov\", \"type\": \"Primary\", \"description\": [{\"lang\": \"en\", \"value\": \"CWE-125\"}]}]", }, nvd: "{\"cve\":{\"id\":\"CVE-2017-12596\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-08-07T01:29:00.343\",\"lastModified\":\"2024-11-21T03:09:49.807\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.\"},{\"lang\":\"es\",\"value\":\"En OpenEXR 2.2.0, una imagen manipulada provoca una sobrelectura de búfer basada en memoria dinámica en la función hufDecode en IlmImf/ImfHuf.cpp durante la ejecución de exrmaketiled. Esto podría tener como consecuencia una denegación de servicio o, posiblemente, causar otro tipo de impacto no especificado.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openexr:openexr:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DCA193BE-2354-4F9E-8415-F743BAAFEA2C\"}]}]}],\"references\":[{\"url\":\"https://github.com/openexr/openexr/issues/238\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openexr/openexr/releases/tag/v2.3.0\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/xiaoqx/pocs/blob/master/openexr.md\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/4148-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://github.com/openexr/openexr/issues/238\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/openexr/openexr/releases/tag/v2.3.0\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://github.com/xiaoqx/pocs/blob/master/openexr.md\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/4148-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
fkie_cve-2017-12596
Vulnerability from fkie_nvd
Published
2017-08-07 01:29
Modified
2024-11-21 03:09
Severity ?
Summary
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:openexr:openexr:2.2.0:*:*:*:*:*:*:*", matchCriteriaId: "DCA193BE-2354-4F9E-8415-F743BAAFEA2C", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", }, { lang: "es", value: "En OpenEXR 2.2.0, una imagen manipulada provoca una sobrelectura de búfer basada en memoria dinámica en la función hufDecode en IlmImf/ImfHuf.cpp durante la ejecución de exrmaketiled. Esto podría tener como consecuencia una denegación de servicio o, posiblemente, causar otro tipo de impacto no especificado.", }, ], id: "CVE-2017-12596", lastModified: "2024-11-21T03:09:49.807", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-08-07T01:29:00.343", references: [ { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/openexr/openexr/issues/238", }, { source: "cve@mitre.org", url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { source: "cve@mitre.org", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { source: "cve@mitre.org", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/4148-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/openexr/openexr/issues/238", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/4148-1/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
suse-su-2018:0587-1
Vulnerability from csaf_suse
Published
2018-03-02 09:18
Modified
2018-03-02 09:18
Summary
Security update for OpenEXR
Notes
Title of the patch
Security update for OpenEXR
Description of the patch
This update for OpenEXR fixes the following issues:
* CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)
* CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)
* CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)
Patchnames
sdksp4-OpenEXR-13496,slessp4-OpenEXR-13496
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for OpenEXR", title: "Title of the patch", }, { category: "description", text: "This update for OpenEXR fixes the following issues:\n\n* CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)\n* CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)\n* CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)\n", title: "Description of the patch", }, { category: "details", text: "sdksp4-OpenEXR-13496,slessp4-OpenEXR-13496", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0587-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0587-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180587-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0587-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003774.html", }, { category: "self", summary: "SUSE Bug 1040107", url: "https://bugzilla.suse.com/1040107", }, { category: "self", summary: "SUSE Bug 1040114", url: "https://bugzilla.suse.com/1040114", }, { category: "self", summary: "SUSE Bug 1052522", url: "https://bugzilla.suse.com/1052522", }, { category: "self", summary: "SUSE CVE CVE-2017-12596 page", url: "https://www.suse.com/security/cve/CVE-2017-12596/", }, { category: "self", summary: "SUSE CVE CVE-2017-9110 page", url: "https://www.suse.com/security/cve/CVE-2017-9110/", }, { category: "self", summary: "SUSE CVE CVE-2017-9114 page", url: "https://www.suse.com/security/cve/CVE-2017-9114/", }, ], title: "Security update for OpenEXR", tracking: { current_release_date: "2018-03-02T09:18:47Z", generator: { date: "2018-03-02T09:18:47Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0587-1", initial_release_date: "2018-03-02T09:18:47Z", revision_history: [ { date: "2018-03-02T09:18:47Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "OpenEXR-devel-1.6.1-83.17.3.1.i586", product: { name: "OpenEXR-devel-1.6.1-83.17.3.1.i586", product_id: "OpenEXR-devel-1.6.1-83.17.3.1.i586", }, }, { category: "product_version", name: "OpenEXR-1.6.1-83.17.3.1.i586", product: { name: "OpenEXR-1.6.1-83.17.3.1.i586", product_id: "OpenEXR-1.6.1-83.17.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "OpenEXR-devel-1.6.1-83.17.3.1.ia64", product: { name: "OpenEXR-devel-1.6.1-83.17.3.1.ia64", product_id: "OpenEXR-devel-1.6.1-83.17.3.1.ia64", }, }, { category: "product_version", name: "OpenEXR-1.6.1-83.17.3.1.ia64", product: { name: "OpenEXR-1.6.1-83.17.3.1.ia64", product_id: "OpenEXR-1.6.1-83.17.3.1.ia64", }, }, { category: "product_version", name: "OpenEXR-x86-1.6.1-83.17.3.1.ia64", product: { name: "OpenEXR-x86-1.6.1-83.17.3.1.ia64", product_id: "OpenEXR-x86-1.6.1-83.17.3.1.ia64", }, }, ], category: "architecture", name: "ia64", }, { branches: [ { category: "product_version", name: "OpenEXR-devel-1.6.1-83.17.3.1.ppc64", product: { name: "OpenEXR-devel-1.6.1-83.17.3.1.ppc64", product_id: "OpenEXR-devel-1.6.1-83.17.3.1.ppc64", }, }, { category: "product_version", name: "OpenEXR-1.6.1-83.17.3.1.ppc64", product: { name: "OpenEXR-1.6.1-83.17.3.1.ppc64", product_id: "OpenEXR-1.6.1-83.17.3.1.ppc64", }, }, { category: "product_version", name: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", product: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", product_id: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "OpenEXR-devel-1.6.1-83.17.3.1.s390x", product: { name: "OpenEXR-devel-1.6.1-83.17.3.1.s390x", product_id: "OpenEXR-devel-1.6.1-83.17.3.1.s390x", }, }, { category: "product_version", name: "OpenEXR-1.6.1-83.17.3.1.s390x", product: { name: "OpenEXR-1.6.1-83.17.3.1.s390x", product_id: "OpenEXR-1.6.1-83.17.3.1.s390x", }, }, { category: "product_version", name: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x", product: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x", product_id: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", product: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", product_id: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", }, }, { category: "product_version", name: "OpenEXR-devel-1.6.1-83.17.3.1.x86_64", product: { name: "OpenEXR-devel-1.6.1-83.17.3.1.x86_64", product_id: "OpenEXR-devel-1.6.1-83.17.3.1.x86_64", }, }, { category: "product_version", name: "OpenEXR-1.6.1-83.17.3.1.x86_64", product: { name: "OpenEXR-1.6.1-83.17.3.1.x86_64", product_id: "OpenEXR-1.6.1-83.17.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product: { name: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4", product_identification_helper: { cpe: "cpe:/a:suse:sle-sdk:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4", product: { name: "SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-devel-1.6.1-83.17.3.1.i586 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", }, product_reference: "OpenEXR-devel-1.6.1-83.17.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-devel-1.6.1-83.17.3.1.ia64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", }, product_reference: "OpenEXR-devel-1.6.1-83.17.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-devel-1.6.1-83.17.3.1.ppc64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", }, product_reference: "OpenEXR-devel-1.6.1-83.17.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-devel-1.6.1-83.17.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", }, product_reference: "OpenEXR-devel-1.6.1-83.17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-devel-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 11 SP4", product_id: "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-devel-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.i586 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-x86-1.6.1-83.17.3.1.ia64 as component of SUSE Linux Enterprise Server 11 SP4", product_id: "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", }, product_reference: "OpenEXR-x86-1.6.1-83.17.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.i586 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", }, product_reference: "OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, { category: "default_component_of", full_product_name: { name: "OpenEXR-x86-1.6.1-83.17.3.1.ia64 as component of SUSE Linux Enterprise Server for SAP Applications 11 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", }, product_reference: "OpenEXR-x86-1.6.1-83.17.3.1.ia64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 11 SP4", }, ], }, vulnerabilities: [ { cve: "CVE-2017-12596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12596", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12596", url: "https://www.suse.com/security/cve/CVE-2017-12596", }, { category: "external", summary: "SUSE Bug 1052522 for CVE-2017-12596", url: "https://bugzilla.suse.com/1052522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:18:47Z", details: "moderate", }, ], title: "CVE-2017-12596", }, { cve: "CVE-2017-9110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9110", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9110", url: "https://www.suse.com/security/cve/CVE-2017-9110", }, { category: "external", summary: "SUSE Bug 1040107 for CVE-2017-9110", url: "https://bugzilla.suse.com/1040107", }, { category: "external", summary: "SUSE Bug 1040112 for CVE-2017-9110", url: "https://bugzilla.suse.com/1040112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:18:47Z", details: "moderate", }, ], title: "CVE-2017-9110", }, { cve: "CVE-2017-9114", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9114", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9114", url: "https://www.suse.com/security/cve/CVE-2017-9114", }, { category: "external", summary: "SUSE Bug 1040114 for CVE-2017-9114", url: "https://bugzilla.suse.com/1040114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 11 SP4:OpenEXR-x86-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-32bit-1.6.1-83.17.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.i586", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ia64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.ppc64", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 11 SP4:OpenEXR-devel-1.6.1-83.17.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:18:47Z", details: "moderate", }, ], title: "CVE-2017-9114", }, ], }
suse-su-2018:0585-1
Vulnerability from csaf_suse
Published
2018-03-02 09:19
Modified
2018-03-02 09:19
Summary
Security update for openexr
Notes
Title of the patch
Security update for openexr
Description of the patch
This update for openexr fixes the following issues:
* CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)
* CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)
* CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2018-398,SUSE-SLE-DESKTOP-12-SP3-2018-398,SUSE-SLE-RPI-12-SP2-2018-398,SUSE-SLE-SDK-12-SP2-2018-398,SUSE-SLE-SDK-12-SP3-2018-398,SUSE-SLE-SERVER-12-SP2-2018-398,SUSE-SLE-SERVER-12-SP3-2018-398,SUSE-SLE-WE-12-SP2-2018-398,SUSE-SLE-WE-12-SP3-2018-398
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for openexr", title: "Title of the patch", }, { category: "description", text: "This update for openexr fixes the following issues:\n\n* CVE-2017-9110: In OpenEXR, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash. (bsc#1040107)\n* CVE-2017-9114: In OpenEXR, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash. (bsc#1040114)\n* CVE-2017-12596: In OpenEXR, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it could have resulted in denial of service or possibly unspecified other impact. (bsc#1052522)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP2-2018-398,SUSE-SLE-DESKTOP-12-SP3-2018-398,SUSE-SLE-RPI-12-SP2-2018-398,SUSE-SLE-SDK-12-SP2-2018-398,SUSE-SLE-SDK-12-SP3-2018-398,SUSE-SLE-SERVER-12-SP2-2018-398,SUSE-SLE-SERVER-12-SP3-2018-398,SUSE-SLE-WE-12-SP2-2018-398,SUSE-SLE-WE-12-SP3-2018-398", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_0585-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:0585-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20180585-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:0585-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-March/003772.html", }, { category: "self", summary: "SUSE Bug 1040107", url: "https://bugzilla.suse.com/1040107", }, { category: "self", summary: "SUSE Bug 1040114", url: "https://bugzilla.suse.com/1040114", }, { category: "self", summary: "SUSE Bug 1052522", url: "https://bugzilla.suse.com/1052522", }, { category: "self", summary: "SUSE CVE CVE-2017-12596 page", url: "https://www.suse.com/security/cve/CVE-2017-12596/", }, { category: "self", summary: "SUSE CVE CVE-2017-9110 page", url: "https://www.suse.com/security/cve/CVE-2017-9110/", }, { category: "self", summary: "SUSE CVE CVE-2017-9114 page", url: "https://www.suse.com/security/cve/CVE-2017-9114/", }, ], title: "Security update for openexr", tracking: { current_release_date: "2018-03-02T09:19:22Z", generator: { date: "2018-03-02T09:19:22Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:0585-1", initial_release_date: "2018-03-02T09:19:22Z", revision_history: [ { date: "2018-03-02T09:19:22Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", product: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", product_id: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, }, { category: "product_version", name: "openexr-2.1.0-6.3.1.aarch64", product: { name: "openexr-2.1.0-6.3.1.aarch64", product_id: "openexr-2.1.0-6.3.1.aarch64", }, }, { category: "product_version", name: "openexr-devel-2.1.0-6.3.1.aarch64", product: { name: "openexr-devel-2.1.0-6.3.1.aarch64", product_id: "openexr-devel-2.1.0-6.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "openexr-devel-2.1.0-6.3.1.ppc64le", product: { name: "openexr-devel-2.1.0-6.3.1.ppc64le", product_id: "openexr-devel-2.1.0-6.3.1.ppc64le", }, }, { category: "product_version", name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", product: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", product_id: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", }, }, { category: "product_version", name: "openexr-2.1.0-6.3.1.ppc64le", product: { name: "openexr-2.1.0-6.3.1.ppc64le", product_id: "openexr-2.1.0-6.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "openexr-devel-2.1.0-6.3.1.s390x", product: { name: "openexr-devel-2.1.0-6.3.1.s390x", product_id: "openexr-devel-2.1.0-6.3.1.s390x", }, }, { category: "product_version", name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", product: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", product_id: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", }, }, { category: "product_version", name: "openexr-2.1.0-6.3.1.s390x", product: { name: "openexr-2.1.0-6.3.1.s390x", product_id: "openexr-2.1.0-6.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", product: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", product_id: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, }, { category: "product_version", name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", product: { name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", product_id: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", }, }, { category: "product_version", name: "openexr-2.1.0-6.3.1.x86_64", product: { name: "openexr-2.1.0-6.3.1.x86_64", product_id: "openexr-2.1.0-6.3.1.x86_64", }, }, { category: "product_version", name: "openexr-devel-2.1.0-6.3.1.x86_64", product: { name: "openexr-devel-2.1.0-6.3.1.x86_64", product_id: "openexr-devel-2.1.0-6.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-devel-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-devel-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", }, product_reference: "openexr-devel-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-devel-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-devel-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-devel-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", }, product_reference: "openexr-devel-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-devel-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-devel-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", }, product_reference: "openexr-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", }, product_reference: "openexr-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", }, product_reference: "openexr-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", }, product_reference: "openexr-2.1.0-6.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", }, product_reference: "openexr-2.1.0-6.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", }, product_reference: "openexr-2.1.0-6.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "openexr-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", }, product_reference: "openexr-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP3", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", }, product_reference: "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2017-12596", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-12596", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-12596", url: "https://www.suse.com/security/cve/CVE-2017-12596", }, { category: "external", summary: "SUSE Bug 1052522 for CVE-2017-12596", url: "https://bugzilla.suse.com/1052522", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:19:22Z", details: "moderate", }, ], title: "CVE-2017-12596", }, { cve: "CVE-2017-9110", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9110", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9110", url: "https://www.suse.com/security/cve/CVE-2017-9110", }, { category: "external", summary: "SUSE Bug 1040107 for CVE-2017-9110", url: "https://bugzilla.suse.com/1040107", }, { category: "external", summary: "SUSE Bug 1040112 for CVE-2017-9110", url: "https://bugzilla.suse.com/1040112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:19:22Z", details: "moderate", }, ], title: "CVE-2017-9110", }, { cve: "CVE-2017-9114", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-9114", }, ], notes: [ { category: "general", text: "In OpenEXR 2.2.0, an invalid read of size 1 in the refill function in ImfFastHuf.cpp could cause the application to crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-9114", url: "https://www.suse.com/security/cve/CVE-2017-9114", }, { category: "external", summary: "SUSE Bug 1040114 for CVE-2017-9114", url: "https://bugzilla.suse.com/1040114", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libIlmImf-Imf_2_1-21-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:openexr-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:openexr-devel-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP3:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.3.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-03-02T09:19:22Z", details: "moderate", }, ], title: "CVE-2017-9114", }, ], }
ghsa-mrp7-3hfh-25j7
Vulnerability from github
Published
2022-05-13 01:17
Modified
2022-05-13 01:17
Severity ?
Details
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
{ affected: [], aliases: [ "CVE-2017-12596", ], database_specific: { cwe_ids: [ "CWE-125", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-08-07T01:29:00Z", severity: "HIGH", }, details: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", id: "GHSA-mrp7-3hfh-25j7", modified: "2022-05-13T01:17:50Z", published: "2022-05-13T01:17:50Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-12596", }, { type: "WEB", url: "https://github.com/openexr/openexr/issues/238", }, { type: "WEB", url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { type: "WEB", url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, { type: "WEB", url: "https://usn.ubuntu.com/4148-1", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
gsd-2017-12596
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-12596", description: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", id: "GSD-2017-12596", references: [ "https://www.suse.com/security/cve/CVE-2017-12596.html", "https://ubuntu.com/security/CVE-2017-12596", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-12596", ], details: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", id: "GSD-2017-12596", modified: "2023-12-13T01:21:03.707261Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-12596", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", refsource: "MISC", url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { name: "https://github.com/openexr/openexr/issues/238", refsource: "MISC", url: "https://github.com/openexr/openexr/issues/238", }, { name: "https://github.com/openexr/openexr/releases/tag/v2.3.0", refsource: "CONFIRM", url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { name: "USN-4148-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4148-1/", }, { name: "[debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:openexr:openexr:2.2.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-12596", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In OpenEXR 2.2.0, a crafted image causes a heap-based buffer over-read in the hufDecode function in IlmImf/ImfHuf.cpp during exrmaketiled execution; it may result in denial of service or possibly unspecified other impact.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-125", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/xiaoqx/pocs/blob/master/openexr.md", }, { name: "https://github.com/openexr/openexr/issues/238", refsource: "MISC", tags: [ "Exploit", "Third Party Advisory", ], url: "https://github.com/openexr/openexr/issues/238", }, { name: "https://github.com/openexr/openexr/releases/tag/v2.3.0", refsource: "CONFIRM", tags: [], url: "https://github.com/openexr/openexr/releases/tag/v2.3.0", }, { name: "USN-4148-1", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/4148-1/", }, { name: "[debian-lts-announce] 20200830 [SECURITY] [DLA 2358-1] openexr security update", refsource: "MLIST", tags: [], url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 6.8, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:M/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, exploitabilityScore: 1.8, impactScore: 5.9, }, }, lastModifiedDate: "2020-08-30T22:15Z", publishedDate: "2017-08-07T01:29Z", }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.