Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2021-3477 (GCVE-0-2021-3477)
Vulnerability from cvelistv5
Published
2021-03-31 00:00
Modified
2024-08-03 16:53
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-190 - ->CWE-125
Summary
There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:53:17.607Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "tags": [ "x_transferred" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "name": "[debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "name": "GLSA-202107-27", "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202107-27" }, { "name": "[debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update", "tags": [ "mailing-list", "x_transferred" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "OpenEXR", "vendor": "n/a", "versions": [ { "status": "affected", "version": "OpenEXR 3.0.0-beta" } ] } ], "descriptions": [ { "lang": "en", "value": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-190", "description": "CWE-190-\u003eCWE-125", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2022-12-12T00:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "name": "[debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "name": "GLSA-202107-27", "tags": [ "vendor-advisory" ], "url": "https://security.gentoo.org/glsa/202107-27" }, { "name": "[debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update", "tags": [ "mailing-list" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2021-3477", "datePublished": "2021-03-31T00:00:00", "dateReserved": "2021-03-30T00:00:00", "dateUpdated": "2024-08-03T16:53:17.607Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-3477\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2021-03-31T14:15:21.047\",\"lastModified\":\"2024-11-21T06:21:38.260\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.\"},{\"lang\":\"es\",\"value\":\"Se presenta un fallo en los c\u00e1lculos de tama\u00f1o de la muestra de mosaicos profundos de OpenEXR versiones anteriores a la 3.0.0-beta.\u0026#xa0;Un atacante que pueda ser capaz de enviar un archivo dise\u00f1ado para que sea procesado por OpenEXR podr\u00eda desencadenar un desbordamiento de enteros, posteriormente conllevando a una lectura fuera de l\u00edmites.\u0026#xa0;El mayor riesgo de este fallo es la disponibilidad de la aplicaci\u00f3n.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-190\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"},{\"lang\":\"en\",\"value\":\"CWE-190\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.4.3\",\"matchCriteriaId\":\"12541242-6F4A-457C-B0D3-B97C75F79627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.5.0\",\"versionEndExcluding\":\"2.5.4\",\"matchCriteriaId\":\"3540D6CF-36A9-4FE9-9D0D-C3263DE61E62\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07B237A9-69A3-4A9C-9DA0-4E06BD37AE73\"}]}]}],\"references\":[{\"url\":\"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939159\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-27\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1939159\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202107-27\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2021-3477
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2021-3477", "description": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "id": "GSD-2021-3477", "references": [ "https://www.suse.com/security/cve/CVE-2021-3477.html", "https://ubuntu.com/security/CVE-2021-3477", "https://advisories.mageia.org/CVE-2021-3477.html", "https://security.archlinux.org/CVE-2021-3477" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-3477" ], "details": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "id": "GSD-2021-3477", "modified": "2023-12-13T01:23:34.939555Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "OpenEXR", "version": { "version_data": [ { "version_value": "OpenEXR 3.0.0-beta" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-190-\u003eCWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956", "refsource": "MISC", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "name": "[debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "name": "GLSA-202107-27", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202107-27" }, { "name": "[debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update", "refsource": "MLIST", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c2.4.3||\u003e=2.5.0 \u003c2.5.4", "affected_versions": "All versions before 2.4.3, all versions starting from 2.5.0 before 2.5.4", "cvss_v2": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "cvss_v3": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-125", "CWE-937" ], "date": "2022-12-13", "description": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations . An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "fixed_versions": [ "2.5.4" ], "identifier": "CVE-2021-3477", "identifiers": [ "CVE-2021-3477" ], "not_impacted": "All versions starting from 2.4.3 before 2.5.0, all versions starting from 2.5.4", "package_slug": "conan/openexr", "pubdate": "2021-03-31", "solution": "Upgrade to version 2.5.4 or above.", "title": "Out-of-bounds Read", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2021-3477", "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" ], "uuid": "811afc5e-2ca2-4c47-91b8-92c9185c9b98" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.4.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.5.4", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2021-3477" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-190" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159", "refsource": "MISC", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "name": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956", "refsource": "MISC", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "name": "[debian-lts-announce] 20210703 [SECURITY] [DLA 2701-1] openexr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "name": "GLSA-202107-27", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-27" }, { "name": "[debian-lts-announce] 20221211 [SECURITY] [DLA 3236-1] openexr security update", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } }, "lastModifiedDate": "2022-12-13T01:56Z", "publishedDate": "2021-03-31T14:15Z" } } }
suse-su-2021:1489-1
Vulnerability from csaf_suse
Published
2021-05-04 15:10
Modified
2021-05-04 15:10
Summary
Security update for openexr
Notes
Title of the patch
Security update for openexr
Description of the patch
This update for openexr fixes the following issues:
- CVE-2021-23215: Fixed an integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185216).
- CVE-2021-26260: Fixed an Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185217).
- CVE-2021-20296: Fixed a Null Pointer dereference in Imf_2_5:hufUncompress (bsc#1184355).
- CVE-2021-3477: Fixed a Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).
- CVE-2021-3479: Fixed an Out-of-memory caused by allocation of a very large buffer (bsc#1184354).
Patchnames
SUSE-2021-1489,SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1489,SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1489
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openexr", "title": "Title of the patch" }, { "category": "description", "text": "This update for openexr fixes the following issues:\n\n- CVE-2021-23215: Fixed an integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185216).\n- CVE-2021-26260: Fixed an Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185217).\n- CVE-2021-20296: Fixed a Null Pointer dereference in Imf_2_5:hufUncompress (bsc#1184355).\n- CVE-2021-3477: Fixed a Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).\n- CVE-2021-3479: Fixed an Out-of-memory caused by allocation of a very large buffer (bsc#1184354).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-1489,SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1489,SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1489", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_1489-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:1489-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20211489-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:1489-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2021-May/008732.html" }, { "category": "self", "summary": "SUSE Bug 1184353", "url": "https://bugzilla.suse.com/1184353" }, { "category": "self", "summary": "SUSE Bug 1184354", "url": "https://bugzilla.suse.com/1184354" }, { "category": "self", "summary": "SUSE Bug 1184355", "url": "https://bugzilla.suse.com/1184355" }, { "category": "self", "summary": "SUSE Bug 1185216", "url": "https://bugzilla.suse.com/1185216" }, { "category": "self", "summary": "SUSE Bug 1185217", "url": "https://bugzilla.suse.com/1185217" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20296 page", "url": "https://www.suse.com/security/cve/CVE-2021-20296/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23215 page", "url": "https://www.suse.com/security/cve/CVE-2021-23215/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26260 page", "url": "https://www.suse.com/security/cve/CVE-2021-26260/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3477 page", "url": "https://www.suse.com/security/cve/CVE-2021-3477/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3479 page", "url": "https://www.suse.com/security/cve/CVE-2021-3479/" } ], "title": "Security update for openexr", "tracking": { "current_release_date": "2021-05-04T15:10:26Z", "generator": { "date": "2021-05-04T15:10:26Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:1489-1", "initial_release_date": "2021-05-04T15:10:26Z", "revision_history": [ { "date": "2021-05-04T15:10:26Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "product": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "product_id": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "product_id": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64" } }, { "category": "product_version", "name": "openexr-2.2.1-3.27.1.aarch64", "product": { "name": "openexr-2.2.1-3.27.1.aarch64", "product_id": "openexr-2.2.1-3.27.1.aarch64" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-3.27.1.aarch64", "product": { "name": "openexr-devel-2.2.1-3.27.1.aarch64", "product_id": "openexr-devel-2.2.1-3.27.1.aarch64" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-3.27.1.aarch64", "product": { "name": "openexr-doc-2.2.1-3.27.1.aarch64", "product_id": "openexr-doc-2.2.1-3.27.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32", "product": { "name": "libIlmImf-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32", "product_id": "libIlmImf-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32", "product": { "name": "libIlmImfUtil-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32", "product_id": "libIlmImfUtil-2_2-23-64bit-2.2.1-3.27.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-3.27.1.i586", "product": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.i586", "product_id": "libIlmImf-2_2-23-2.2.1-3.27.1.i586" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.i586", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.i586", "product_id": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.i586" } }, { "category": "product_version", "name": "openexr-2.2.1-3.27.1.i586", "product": { "name": "openexr-2.2.1-3.27.1.i586", "product_id": "openexr-2.2.1-3.27.1.i586" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-3.27.1.i586", "product": { "name": "openexr-devel-2.2.1-3.27.1.i586", "product_id": "openexr-devel-2.2.1-3.27.1.i586" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-3.27.1.i586", "product": { "name": "openexr-doc-2.2.1-3.27.1.i586", "product_id": "openexr-doc-2.2.1-3.27.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "product": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "product_id": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "product_id": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le" } }, { "category": "product_version", "name": "openexr-2.2.1-3.27.1.ppc64le", "product": { "name": "openexr-2.2.1-3.27.1.ppc64le", "product_id": "openexr-2.2.1-3.27.1.ppc64le" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-3.27.1.ppc64le", "product": { "name": "openexr-devel-2.2.1-3.27.1.ppc64le", "product_id": "openexr-devel-2.2.1-3.27.1.ppc64le" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-3.27.1.ppc64le", "product": { "name": "openexr-doc-2.2.1-3.27.1.ppc64le", "product_id": "openexr-doc-2.2.1-3.27.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "product": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "product_id": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "product_id": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x" } }, { "category": "product_version", "name": "openexr-2.2.1-3.27.1.s390x", "product": { "name": "openexr-2.2.1-3.27.1.s390x", "product_id": "openexr-2.2.1-3.27.1.s390x" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-3.27.1.s390x", "product": { "name": "openexr-devel-2.2.1-3.27.1.s390x", "product_id": "openexr-devel-2.2.1-3.27.1.s390x" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-3.27.1.s390x", "product": { "name": "openexr-doc-2.2.1-3.27.1.s390x", "product_id": "openexr-doc-2.2.1-3.27.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "product": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "product_id": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "libIlmImf-2_2-23-32bit-2.2.1-3.27.1.x86_64", "product": { "name": "libIlmImf-2_2-23-32bit-2.2.1-3.27.1.x86_64", "product_id": "libIlmImf-2_2-23-32bit-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "product_id": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-32bit-2.2.1-3.27.1.x86_64", "product": { "name": "libIlmImfUtil-2_2-23-32bit-2.2.1-3.27.1.x86_64", "product_id": "libIlmImfUtil-2_2-23-32bit-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "openexr-2.2.1-3.27.1.x86_64", "product": { "name": "openexr-2.2.1-3.27.1.x86_64", "product_id": "openexr-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-3.27.1.x86_64", "product": { "name": "openexr-devel-2.2.1-3.27.1.x86_64", "product_id": "openexr-devel-2.2.1-3.27.1.x86_64" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-3.27.1.x86_64", "product": { "name": "openexr-doc-2.2.1-3.27.1.x86_64", "product_id": "openexr-doc-2.2.1-3.27.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp2" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64" }, "product_reference": "openexr-devel-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le" }, "product_reference": "openexr-devel-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x" }, "product_reference": "openexr-devel-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP2", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64" }, "product_reference": "openexr-devel-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64" }, "product_reference": "libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64" }, "product_reference": "openexr-devel-2.2.1-3.27.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le" }, "product_reference": "openexr-devel-2.2.1-3.27.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x" }, "product_reference": "openexr-devel-2.2.1-3.27.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-3.27.1.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP3", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" }, "product_reference": "openexr-devel-2.2.1-3.27.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20296" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR\u0027s IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20296", "url": "https://www.suse.com/security/cve/CVE-2021-20296" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-20296", "url": "https://bugzilla.suse.com/1184354" }, { "category": "external", "summary": "SUSE Bug 1184355 for CVE-2021-20296", "url": "https://bugzilla.suse.com/1184355" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-04T15:10:26Z", "details": "moderate" } ], "title": "CVE-2021-20296" }, { "cve": "CVE-2021-23215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23215" } ], "notes": [ { "category": "general", "text": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23215", "url": "https://www.suse.com/security/cve/CVE-2021-23215" }, { "category": "external", "summary": "SUSE Bug 1185216 for CVE-2021-23215", "url": "https://bugzilla.suse.com/1185216" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-04T15:10:26Z", "details": "moderate" } ], "title": "CVE-2021-23215" }, { "cve": "CVE-2021-26260", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26260" } ], "notes": [ { "category": "general", "text": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26260", "url": "https://www.suse.com/security/cve/CVE-2021-26260" }, { "category": "external", "summary": "SUSE Bug 1185217 for CVE-2021-26260", "url": "https://bugzilla.suse.com/1185217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-04T15:10:26Z", "details": "moderate" } ], "title": "CVE-2021-26260" }, { "cve": "CVE-2021-3477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3477" } ], "notes": [ { "category": "general", "text": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3477", "url": "https://www.suse.com/security/cve/CVE-2021-3477" }, { "category": "external", "summary": "SUSE Bug 1184353 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184353" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-04T15:10:26Z", "details": "moderate" } ], "title": "CVE-2021-3477" }, { "cve": "CVE-2021-3479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3479" } ], "notes": [ { "category": "general", "text": "There\u0027s a flaw in OpenEXR\u0027s Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3479", "url": "https://www.suse.com/security/cve/CVE-2021-3479" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-3479", "url": "https://bugzilla.suse.com/1184354" }, { "category": "external", "summary": "SUSE Bug 1191176 for CVE-2021-3479", "url": "https://bugzilla.suse.com/1191176" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP2:openexr-devel-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImf-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:libIlmImfUtil-2_2-23-2.2.1-3.27.1.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP3:openexr-devel-2.2.1-3.27.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-04T15:10:26Z", "details": "important" } ], "title": "CVE-2021-3479" } ] }
suse-su-2021:3843-1
Vulnerability from csaf_suse
Published
2021-12-01 15:32
Modified
2021-12-01 15:32
Summary
Security update for openexr
Notes
Title of the patch
Security update for openexr
Description of the patch
This update for openexr fixes the following issues:
- CVE-2021-3477: Fixed Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).
- CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).
- CVE-2021-3933: Fixed integer-overflow in Imf_3_1:bytesPerDeepLineTable (bsc#1192498).
Patchnames
SUSE-2021-3843,SUSE-SLE-SDK-12-SP5-2021-3843,SUSE-SLE-SERVER-12-SP5-2021-3843,SUSE-SLE-WE-12-SP5-2021-3843
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openexr", "title": "Title of the patch" }, { "category": "description", "text": "This update for openexr fixes the following issues:\n \n- CVE-2021-3477: Fixed Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).\n- CVE-2021-3941: Fixed divide-by-zero in Imf_3_1:RGBtoXYZ (bsc#1192556).\n- CVE-2021-3933: Fixed integer-overflow in Imf_3_1:bytesPerDeepLineTable (bsc#1192498).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2021-3843,SUSE-SLE-SDK-12-SP5-2021-3843,SUSE-SLE-SERVER-12-SP5-2021-3843,SUSE-SLE-WE-12-SP5-2021-3843", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_3843-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2021:3843-1", "url": "https://www.suse.com/support/update/announcement/2021/suse-su-20213843-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2021:3843-1", "url": "https://lists.suse.com/pipermail/sle-updates/2021-December/020879.html" }, { "category": "self", "summary": "SUSE Bug 1184353", "url": "https://bugzilla.suse.com/1184353" }, { "category": "self", "summary": "SUSE Bug 1192498", "url": "https://bugzilla.suse.com/1192498" }, { "category": "self", "summary": "SUSE Bug 1192556", "url": "https://bugzilla.suse.com/1192556" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3477 page", "url": "https://www.suse.com/security/cve/CVE-2021-3477/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3933 page", "url": "https://www.suse.com/security/cve/CVE-2021-3933/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3941 page", "url": "https://www.suse.com/security/cve/CVE-2021-3941/" } ], "title": "Security update for openexr", "tracking": { "current_release_date": "2021-12-01T15:32:18Z", "generator": { "date": "2021-12-01T15:32:18Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2021:3843-1", "initial_release_date": "2021-12-01T15:32:18Z", "revision_history": [ { "date": "2021-12-01T15:32:18Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.aarch64", "product": { "name": "openexr-2.1.0-6.42.1.aarch64", "product_id": "openexr-2.1.0-6.42.1.aarch64" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.aarch64", "product": { "name": "openexr-devel-2.1.0-6.42.1.aarch64", "product_id": "openexr-devel-2.1.0-6.42.1.aarch64" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.aarch64", "product": { "name": "openexr-doc-2.1.0-6.42.1.aarch64", "product_id": "openexr-doc-2.1.0-6.42.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-64bit-2.1.0-6.42.1.aarch64_ilp32", "product": { "name": "libIlmImf-Imf_2_1-21-64bit-2.1.0-6.42.1.aarch64_ilp32", "product_id": "libIlmImf-Imf_2_1-21-64bit-2.1.0-6.42.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.i586", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.i586", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.i586" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.i586", "product": { "name": "openexr-2.1.0-6.42.1.i586", "product_id": "openexr-2.1.0-6.42.1.i586" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.i586", "product": { "name": "openexr-devel-2.1.0-6.42.1.i586", "product_id": "openexr-devel-2.1.0-6.42.1.i586" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.i586", "product": { "name": "openexr-doc-2.1.0-6.42.1.i586", "product_id": "openexr-doc-2.1.0-6.42.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.ppc64le", "product": { "name": "openexr-2.1.0-6.42.1.ppc64le", "product_id": "openexr-2.1.0-6.42.1.ppc64le" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.ppc64le", "product": { "name": "openexr-devel-2.1.0-6.42.1.ppc64le", "product_id": "openexr-devel-2.1.0-6.42.1.ppc64le" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.ppc64le", "product": { "name": "openexr-doc-2.1.0-6.42.1.ppc64le", "product_id": "openexr-doc-2.1.0-6.42.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.s390", "product": { "name": "openexr-2.1.0-6.42.1.s390", "product_id": "openexr-2.1.0-6.42.1.s390" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.s390", "product": { "name": "openexr-devel-2.1.0-6.42.1.s390", "product_id": "openexr-devel-2.1.0-6.42.1.s390" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.s390", "product": { "name": "openexr-doc-2.1.0-6.42.1.s390", "product_id": "openexr-doc-2.1.0-6.42.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x" } }, { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.s390x", "product": { "name": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.s390x", "product_id": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.s390x" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.s390x", "product": { "name": "openexr-2.1.0-6.42.1.s390x", "product_id": "openexr-2.1.0-6.42.1.s390x" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.s390x", "product": { "name": "openexr-devel-2.1.0-6.42.1.s390x", "product_id": "openexr-devel-2.1.0-6.42.1.s390x" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.s390x", "product": { "name": "openexr-doc-2.1.0-6.42.1.s390x", "product_id": "openexr-doc-2.1.0-6.42.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "product": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "product_id": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64" } }, { "category": "product_version", "name": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64", "product": { "name": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64", "product_id": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" } }, { "category": "product_version", "name": "openexr-2.1.0-6.42.1.x86_64", "product": { "name": "openexr-2.1.0-6.42.1.x86_64", "product_id": "openexr-2.1.0-6.42.1.x86_64" } }, { "category": "product_version", "name": "openexr-devel-2.1.0-6.42.1.x86_64", "product": { "name": "openexr-devel-2.1.0-6.42.1.x86_64", "product_id": "openexr-devel-2.1.0-6.42.1.x86_64" } }, { "category": "product_version", "name": "openexr-doc-2.1.0-6.42.1.x86_64", "product": { "name": "openexr-doc-2.1.0-6.42.1.x86_64", "product_id": "openexr-doc-2.1.0-6.42.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product": { "name": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-we:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.1.0-6.42.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64" }, "product_reference": "openexr-devel-2.1.0-6.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.1.0-6.42.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le" }, "product_reference": "openexr-devel-2.1.0-6.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.1.0-6.42.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x" }, "product_reference": "openexr-devel-2.1.0-6.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64" }, "product_reference": "openexr-devel-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64" }, "product_reference": "openexr-2.1.0-6.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le" }, "product_reference": "openexr-2.1.0-6.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x" }, "product_reference": "openexr-2.1.0-6.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64" }, "product_reference": "openexr-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64" }, "product_reference": "libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64" }, "product_reference": "openexr-2.1.0-6.42.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le" }, "product_reference": "openexr-2.1.0-6.42.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x" }, "product_reference": "openexr-2.1.0-6.42.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64" }, "product_reference": "openexr-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP5", "product_id": "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" }, "product_reference": "libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Workstation Extension 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-3477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3477" } ], "notes": [ { "category": "general", "text": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3477", "url": "https://www.suse.com/security/cve/CVE-2021-3477" }, { "category": "external", "summary": "SUSE Bug 1184353 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184353" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T15:32:18Z", "details": "moderate" } ], "title": "CVE-2021-3477" }, { "cve": "CVE-2021-3933", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3933" } ], "notes": [ { "category": "general", "text": "An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t \u003c 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3933", "url": "https://www.suse.com/security/cve/CVE-2021-3933" }, { "category": "external", "summary": "SUSE Bug 1192498 for CVE-2021-3933", "url": "https://bugzilla.suse.com/1192498" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T15:32:18Z", "details": "moderate" } ], "title": "CVE-2021-3933" }, { "cve": "CVE-2021-3941", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3941" } ], "notes": [ { "category": "general", "text": "In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3941", "url": "https://www.suse.com/security/cve/CVE-2021-3941" }, { "category": "external", "summary": "SUSE Bug 1192556 for CVE-2021-3941", "url": "https://bugzilla.suse.com/1192556" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libIlmImf-Imf_2_1-21-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:openexr-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:openexr-devel-2.1.0-6.42.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP5:libIlmImf-Imf_2_1-21-32bit-2.1.0-6.42.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-12-01T15:32:18Z", "details": "moderate" } ], "title": "CVE-2021-3941" } ] }
ghsa-wr39-hjqv-c783
Vulnerability from github
Published
2022-05-24 17:46
Modified
2022-12-12 03:31
Severity ?
VLAI Severity ?
Details
There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.
{ "affected": [], "aliases": [ "CVE-2021-3477" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-03-31T14:15:00Z", "severity": "MODERATE" }, "details": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "id": "GHSA-wr39-hjqv-c783", "modified": "2022-12-12T03:31:04Z", "published": "2022-05-24T17:46:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3477" }, { "type": "WEB", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "type": "WEB", "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202107-27" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ] }
opensuse-su-2021:0670-1
Vulnerability from csaf_opensuse
Published
2021-05-05 11:24
Modified
2021-05-05 11:24
Summary
Security update for openexr
Notes
Title of the patch
Security update for openexr
Description of the patch
This update for openexr fixes the following issues:
- CVE-2021-23215: Fixed an integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185216).
- CVE-2021-26260: Fixed an Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185217).
- CVE-2021-20296: Fixed a Null Pointer dereference in Imf_2_5:hufUncompress (bsc#1184355).
- CVE-2021-3477: Fixed a Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).
- CVE-2021-3479: Fixed an Out-of-memory caused by allocation of a very large buffer (bsc#1184354).
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2021-670
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for openexr", "title": "Title of the patch" }, { "category": "description", "text": "This update for openexr fixes the following issues:\n\n- CVE-2021-23215: Fixed an integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185216).\n- CVE-2021-26260: Fixed an Integer-overflow in Imf_2_5:DwaCompressor:initializeBuffers (bsc#1185217).\n- CVE-2021-20296: Fixed a Null Pointer dereference in Imf_2_5:hufUncompress (bsc#1184355).\n- CVE-2021-3477: Fixed a Heap-buffer-overflow in Imf_2_5::DeepTiledInputFile::readPixelSampleCounts (bsc#1184353).\n- CVE-2021-3479: Fixed an Out-of-memory caused by allocation of a very large buffer (bsc#1184354).\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2021-670", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2021_0670-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2021:0670-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XRXYHURHLDTSCIDOVAICJNNLPZTJP6NQ/" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2021:0670-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/XRXYHURHLDTSCIDOVAICJNNLPZTJP6NQ/" }, { "category": "self", "summary": "SUSE Bug 1184353", "url": "https://bugzilla.suse.com/1184353" }, { "category": "self", "summary": "SUSE Bug 1184354", "url": "https://bugzilla.suse.com/1184354" }, { "category": "self", "summary": "SUSE Bug 1184355", "url": "https://bugzilla.suse.com/1184355" }, { "category": "self", "summary": "SUSE Bug 1185216", "url": "https://bugzilla.suse.com/1185216" }, { "category": "self", "summary": "SUSE Bug 1185217", "url": "https://bugzilla.suse.com/1185217" }, { "category": "self", "summary": "SUSE CVE CVE-2021-20296 page", "url": "https://www.suse.com/security/cve/CVE-2021-20296/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-23215 page", "url": "https://www.suse.com/security/cve/CVE-2021-23215/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-26260 page", "url": "https://www.suse.com/security/cve/CVE-2021-26260/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3477 page", "url": "https://www.suse.com/security/cve/CVE-2021-3477/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-3479 page", "url": "https://www.suse.com/security/cve/CVE-2021-3479/" } ], "title": "Security update for openexr", "tracking": { "current_release_date": "2021-05-05T11:24:32Z", "generator": { "date": "2021-05-05T11:24:32Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2021:0670-1", "initial_release_date": "2021-05-05T11:24:32Z", "revision_history": [ { "date": "2021-05-05T11:24:32Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "product": { "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "product_id": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "product_id": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586" } }, { "category": "product_version", "name": "openexr-2.2.1-lp152.7.14.1.i586", "product": { "name": "openexr-2.2.1-lp152.7.14.1.i586", "product_id": "openexr-2.2.1-lp152.7.14.1.i586" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-lp152.7.14.1.i586", "product": { "name": "openexr-devel-2.2.1-lp152.7.14.1.i586", "product_id": "openexr-devel-2.2.1-lp152.7.14.1.i586" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-lp152.7.14.1.i586", "product": { "name": "openexr-doc-2.2.1-lp152.7.14.1.i586", "product_id": "openexr-doc-2.2.1-lp152.7.14.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "product_id": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "product_id": "libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "product_id": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "product_id": "libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "openexr-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "openexr-2.2.1-lp152.7.14.1.x86_64", "product_id": "openexr-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "openexr-devel-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "openexr-devel-2.2.1-lp152.7.14.1.x86_64", "product_id": "openexr-devel-2.2.1-lp152.7.14.1.x86_64" } }, { "category": "product_version", "name": "openexr-doc-2.2.1-lp152.7.14.1.x86_64", "product": { "name": "openexr-doc-2.2.1-lp152.7.14.1.x86_64", "product_id": "openexr-doc-2.2.1-lp152.7.14.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.2", "product": { "name": "openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.2" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586" }, "product_reference": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.2.1-lp152.7.14.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586" }, "product_reference": "openexr-2.2.1-lp152.7.14.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "openexr-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-lp152.7.14.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586" }, "product_reference": "openexr-devel-2.2.1-lp152.7.14.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "openexr-devel-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-2.2.1-lp152.7.14.1.i586 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586" }, "product_reference": "openexr-doc-2.2.1-lp152.7.14.1.i586", "relates_to_product_reference": "openSUSE Leap 15.2" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-2.2.1-lp152.7.14.1.x86_64 as component of openSUSE Leap 15.2", "product_id": "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" }, "product_reference": "openexr-doc-2.2.1-lp152.7.14.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-20296", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-20296" } ], "notes": [ { "category": "general", "text": "A flaw was found in OpenEXR in versions before 3.0.0-beta. A crafted input file supplied by an attacker, that is processed by the Dwa decompression functionality of OpenEXR\u0027s IlmImf library, could cause a NULL pointer dereference. The highest threat from this vulnerability is to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-20296", "url": "https://www.suse.com/security/cve/CVE-2021-20296" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-20296", "url": "https://bugzilla.suse.com/1184354" }, { "category": "external", "summary": "SUSE Bug 1184355 for CVE-2021-20296", "url": "https://bugzilla.suse.com/1184355" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-05T11:24:32Z", "details": "moderate" } ], "title": "CVE-2021-20296" }, { "cve": "CVE-2021-23215", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-23215" } ], "notes": [ { "category": "general", "text": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-23215", "url": "https://www.suse.com/security/cve/CVE-2021-23215" }, { "category": "external", "summary": "SUSE Bug 1185216 for CVE-2021-23215", "url": "https://bugzilla.suse.com/1185216" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-05T11:24:32Z", "details": "moderate" } ], "title": "CVE-2021-23215" }, { "cve": "CVE-2021-26260", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-26260" } ], "notes": [ { "category": "general", "text": "An integer overflow leading to a heap-buffer overflow was found in the DwaCompressor of OpenEXR in versions before 3.0.1. An attacker could use this flaw to crash an application compiled with OpenEXR. This is a different flaw from CVE-2021-23215.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-26260", "url": "https://www.suse.com/security/cve/CVE-2021-26260" }, { "category": "external", "summary": "SUSE Bug 1185217 for CVE-2021-26260", "url": "https://bugzilla.suse.com/1185217" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-05T11:24:32Z", "details": "moderate" } ], "title": "CVE-2021-26260" }, { "cve": "CVE-2021-3477", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3477" } ], "notes": [ { "category": "general", "text": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3477", "url": "https://www.suse.com/security/cve/CVE-2021-3477" }, { "category": "external", "summary": "SUSE Bug 1184353 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184353" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-3477", "url": "https://bugzilla.suse.com/1184354" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-05T11:24:32Z", "details": "moderate" } ], "title": "CVE-2021-3477" }, { "cve": "CVE-2021-3479", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-3479" } ], "notes": [ { "category": "general", "text": "There\u0027s a flaw in OpenEXR\u0027s Scanline API functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger excessive consumption of memory, resulting in an impact to system availability.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2021-3479", "url": "https://www.suse.com/security/cve/CVE-2021-3479" }, { "category": "external", "summary": "SUSE Bug 1184354 for CVE-2021-3479", "url": "https://bugzilla.suse.com/1184354" }, { "category": "external", "summary": "SUSE Bug 1191176 for CVE-2021-3479", "url": "https://bugzilla.suse.com/1191176" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImf-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImf-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:libIlmImfUtil-2_2-23-32bit-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-devel-2.2.1-lp152.7.14.1.x86_64", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.i586", "openSUSE Leap 15.2:openexr-doc-2.2.1-lp152.7.14.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2021-05-05T11:24:32Z", "details": "important" } ], "title": "CVE-2021-3479" } ] }
fkie_cve-2021-3477
Vulnerability from fkie_nvd
Published
2021-03-31 14:15
Modified
2024-11-21 06:21
Severity ?
Summary
There's a flaw in OpenEXR's deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956 | Issue Tracking, Third Party Advisory | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=1939159 | Issue Tracking, Patch, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html | Mailing List, Third Party Advisory | |
secalert@redhat.com | https://security.gentoo.org/glsa/202107-27 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956 | Issue Tracking, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=1939159 | Issue Tracking, Patch, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html | Mailing List, Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://security.gentoo.org/glsa/202107-27 | Third Party Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
openexr | openexr | * | |
openexr | openexr | * | |
debian | debian_linux | 9.0 | |
debian | debian_linux | 10.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*", "matchCriteriaId": "12541242-6F4A-457C-B0D3-B97C75F79627", "versionEndExcluding": "2.4.3", "vulnerable": true }, { "criteria": "cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:*", "matchCriteriaId": "3540D6CF-36A9-4FE9-9D0D-C3263DE61E62", "versionEndExcluding": "2.5.4", "versionStartIncluding": "2.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "matchCriteriaId": "DEECE5FC-CACF-4496-A3E7-164736409252", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*", "matchCriteriaId": "07B237A9-69A3-4A9C-9DA0-4E06BD37AE73", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "There\u0027s a flaw in OpenEXR\u0027s deep tile sample size calculations in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to be processed by OpenEXR could trigger an integer overflow, subsequently leading to an out-of-bounds read. The greatest risk of this flaw is to application availability." }, { "lang": "es", "value": "Se presenta un fallo en los c\u00e1lculos de tama\u00f1o de la muestra de mosaicos profundos de OpenEXR versiones anteriores a la 3.0.0-beta.\u0026#xa0;Un atacante que pueda ser capaz de enviar un archivo dise\u00f1ado para que sea procesado por OpenEXR podr\u00eda desencadenar un desbordamiento de enteros, posteriormente conllevando a una lectura fuera de l\u00edmites.\u0026#xa0;El mayor riesgo de este fallo es la disponibilidad de la aplicaci\u00f3n." } ], "id": "CVE-2021-3477", "lastModified": "2024-11-21T06:21:38.260", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2021-03-31T14:15:21.047", "references": [ { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-27" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1939159" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202107-27" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "secalert@redhat.com", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Secondary" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…