SUSE SLES15 Security Update : openexr (SUSE-SU-2022:0062-2)

medium Nessus Plugin ID 158061

Language:

Synopsis

The remote SUSE host is missing a security update.

Description

The remote SUSE Linux SLES15 host has packages installed that are affected by a vulnerability as referenced in the SUSE- SU-2022:0062-2 advisory.

- OpenEXR 3.1.x before 3.1.4 has a heap-based buffer overflow in Imf_3_1::LineCompositeTask::execute (called from IlmThread_3_1::NullThreadPoolProvider::addTask and IlmThread_3_1::ThreadPool::addGlobalTask). NOTE:
db217f2 may be inapplicable. (CVE-2021-45942)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libIlmImf-2_2-23, libIlmImfUtil-2_2-23 and / or openexr-devel packages.

See Also

https://bugzilla.suse.com/1194333

https://www.suse.com/security/cve/CVE-2021-45942

http://www.nessus.org/u?f654f7b4

Plugin Details

Severity: Medium

ID: 158061

File Name: suse_SU-2022-0062-2.nasl

Version: 1.5

Type: local

Agent: unix

Published: 2/15/2022

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.4

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2021-45942

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libilmimf-2_2-23, p-cpe:/a:novell:suse_linux:libilmimfutil-2_2-23, p-cpe:/a:novell:suse_linux:openexr-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/14/2022

Vulnerability Publication Date: 1/1/2022

Reference Information

CVE: CVE-2021-45942

SuSE: SUSE-SU-2022:0062-2