Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:8802 - Security Advisory
Issued:
2024-11-04
Updated:
2024-11-04

RHSA-2024:8802 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: openexr security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for openexr is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

OpenEXR is an open-source high-dynamic-range floating-point image file format for high-quality image processing and storage. This document presents a brief overview of OpenEXR and explains concepts that are specific to this format. This package containes the binaries for OpenEXR.

Security Fix(es):

  • OpenEXR: Heap Overflow in Scanline Deep Data Parsing (CVE-2023-5841)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2262397 - CVE-2023-5841 OpenEXR: Heap Overflow in Scanline Deep Data Parsing

CVEs

  • CVE-2023-5841

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM
openexr-3.1.1-2.el9_0.1.src.rpm SHA-256: c878b20fc05128ce133f5d372e50f681a0fc456e7d1637c1705f2f48937adf2a
ppc64le
openexr-3.1.1-2.el9_0.1.ppc64le.rpm SHA-256: a3310b1d3c67450f125629ada24d4c43cae19c721b2259937f454685611f0eb1
openexr-debuginfo-3.1.1-2.el9_0.1.ppc64le.rpm SHA-256: 42818ffb2668cad7ca568112e26c7e70a08a8f9564b405a3e5f1fd0f149e8e51
openexr-debugsource-3.1.1-2.el9_0.1.ppc64le.rpm SHA-256: 78539606bc9fa6fc36f78bc3f84df634171bc804f833d98f6083877f1cd3c829
openexr-libs-3.1.1-2.el9_0.1.ppc64le.rpm SHA-256: 00886bb34e706f9c549f8083f3b326b6e61b9424ff8315b70bc9f802881ba0b1
openexr-libs-debuginfo-3.1.1-2.el9_0.1.ppc64le.rpm SHA-256: ed109030ef5ef58184202781a53214a2ac7af0fdf1dc8cff89f915c6fb515347

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM
openexr-3.1.1-2.el9_0.1.src.rpm SHA-256: c878b20fc05128ce133f5d372e50f681a0fc456e7d1637c1705f2f48937adf2a
x86_64
openexr-3.1.1-2.el9_0.1.x86_64.rpm SHA-256: 97912b4a9b14bb1ffe0733aa5732b5368e67bfa0a92047abc02c4880a192c135
openexr-debuginfo-3.1.1-2.el9_0.1.i686.rpm SHA-256: b0b567283fc736f6327c39a8ee635e384cdcf7b6e96602dd898c396721c2f811
openexr-debuginfo-3.1.1-2.el9_0.1.x86_64.rpm SHA-256: 0e420c467f39bf56ac47b86eff99bf8faa7a3fbb413e5a27f42a65ccfc8e556e
openexr-debugsource-3.1.1-2.el9_0.1.i686.rpm SHA-256: de278a2fde1e14b77b59d38117537acdc9259c36dfb0be9922b8e307ec62759a
openexr-debugsource-3.1.1-2.el9_0.1.x86_64.rpm SHA-256: b376fde7709e7e08ff6142d6a45f3ff8ba1fa8e4dae842a1bfcb5e880b32111e
openexr-libs-3.1.1-2.el9_0.1.i686.rpm SHA-256: d1ed97d85f6b385c2291d5f8ed7202f2f61cd644c8f6ab92086ff54fd31a48b0
openexr-libs-3.1.1-2.el9_0.1.x86_64.rpm SHA-256: c39f13e74b93e2de354b1213712d3fe193c0c95ce3fa85a0b134d781e42a8151
openexr-libs-debuginfo-3.1.1-2.el9_0.1.i686.rpm SHA-256: 8cc701dd47d435695735f280a486aee7c9738609eb20018fc6f07b74bd920846
openexr-libs-debuginfo-3.1.1-2.el9_0.1.x86_64.rpm SHA-256: a553ea2109e841fc948dfa488c891ba84c7bc4a217b2462f51487f50d8da9f0f

Red Hat Enterprise Linux for ARM 64 - 4 years of updates 9.0

SRPM
openexr-3.1.1-2.el9_0.1.src.rpm SHA-256: c878b20fc05128ce133f5d372e50f681a0fc456e7d1637c1705f2f48937adf2a
aarch64
openexr-3.1.1-2.el9_0.1.aarch64.rpm SHA-256: 59dfd3256e65b02b3193d6b2053b1a64f0007b5c27e0a20c18a3c7cc1111e475
openexr-debuginfo-3.1.1-2.el9_0.1.aarch64.rpm SHA-256: f1386130300cbd38ba9747e108778804f70882effab98c1821fda3acaa5624d9
openexr-debugsource-3.1.1-2.el9_0.1.aarch64.rpm SHA-256: 48bf11161cffcfa0a87c51dec1d543c78446fa7f513267f9ccc1d1ea91c6a5ca
openexr-libs-3.1.1-2.el9_0.1.aarch64.rpm SHA-256: 9343705ff75649c182185487b6b996bff9b859e9b2c18f7496259a3cd952133b
openexr-libs-debuginfo-3.1.1-2.el9_0.1.aarch64.rpm SHA-256: 5520d13bb6ea1fd564650f223ac116d0d1a477af2f76c8e9c6660052d06d4694

Red Hat Enterprise Linux for IBM z Systems - 4 years of updates 9.0

SRPM
openexr-3.1.1-2.el9_0.1.src.rpm SHA-256: c878b20fc05128ce133f5d372e50f681a0fc456e7d1637c1705f2f48937adf2a
s390x
openexr-3.1.1-2.el9_0.1.s390x.rpm SHA-256: bac1eec2b2db223b9567050751b439f3cf0b31bbe8ca44d7648b5d6d4d8cf873
openexr-debuginfo-3.1.1-2.el9_0.1.s390x.rpm SHA-256: d24f1967dcd1ca9e81ead5456909b6323258a201af5ed0aa1590a9a22ea957f9
openexr-debugsource-3.1.1-2.el9_0.1.s390x.rpm SHA-256: 176c65fbd8b3795030bae0e7cf0febdc43cf7c0193b55eec7a9009aed2b57048
openexr-libs-3.1.1-2.el9_0.1.s390x.rpm SHA-256: 0216a49dd92f953a221c1835883374a59ea2f9c5ff76cb45ee2acbc669f291c8
openexr-libs-debuginfo-3.1.1-2.el9_0.1.s390x.rpm SHA-256: d9bc0954a0dd673834de4cd29f7ccc3a69e28867a47eed1deb827a5c6a1778c8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility