Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-48074 (GCVE-0-2025-48074)
Vulnerability from cvelistv5
- CWE-770 - Allocation of Resources Without Limits or Throttling
Vendor | Product | Version | ||
---|---|---|---|---|
AcademySoftwareFoundation | openexr |
Version: >= 3.3.2, < 3.3.3 |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2025-48074", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-08-01T17:07:14.465806Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-08-01T17:09:00.696Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "openexr", "vendor": "AcademySoftwareFoundation", "versions": [ { "status": "affected", "version": "\u003e= 3.3.2, \u003c 3.3.3" } ] } ], "descriptions": [ { "lang": "en", "value": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3." } ], "metrics": [ { "cvssV4_0": { "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "baseScore": 4.6, "baseSeverity": "MEDIUM", "privilegesRequired": "NONE", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "ACTIVE", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-08-01T16:32:54.595Z", "orgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "shortName": "GitHub_M" }, "references": [ { "name": "https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf", "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf" }, { "name": "https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074", "tags": [ "x_refsource_MISC" ], "url": "https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074" } ], "source": { "advisory": "GHSA-x22w-82jp-8rvf", "discovery": "UNKNOWN" }, "title": "OpenEXR\u0027s Unbounded File Header Values can Lead to Out-Of-Memory Errors" } }, "cveMetadata": { "assignerOrgId": "a0819718-46f1-4df5-94e2-005712e83aaa", "assignerShortName": "GitHub_M", "cveId": "CVE-2025-48074", "datePublished": "2025-08-01T16:32:54.595Z", "dateReserved": "2025-05-15T16:06:40.942Z", "dateUpdated": "2025-08-01T17:09:00.696Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2025-48074\",\"sourceIdentifier\":\"security-advisories@github.com\",\"published\":\"2025-08-01T17:15:52.193\",\"lastModified\":\"2025-08-13T19:18:13.987\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3.\"},{\"lang\":\"es\",\"value\":\"OpenEXR proporciona la especificaci\u00f3n y la implementaci\u00f3n de referencia del formato de archivo EXR, un formato de almacenamiento de im\u00e1genes para la industria cinematogr\u00e1fica. En la versi\u00f3n 3.3.2, las aplicaciones conf\u00edan en valores de tama\u00f1o de ventana de datos no validados de los encabezados de archivo, lo que puede provocar una asignaci\u00f3n excesiva de memoria y una degradaci\u00f3n del rendimiento al procesar archivos maliciosos. Esto se ha corregido en la versi\u00f3n 3.3.3.\"}],\"metrics\":{\"cvssMetricV40\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"4.0\",\"vectorString\":\"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X\",\"baseScore\":4.6,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"attackRequirements\":\"NONE\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"ACTIVE\",\"vulnConfidentialityImpact\":\"NONE\",\"vulnIntegrityImpact\":\"NONE\",\"vulnAvailabilityImpact\":\"LOW\",\"subConfidentialityImpact\":\"NONE\",\"subIntegrityImpact\":\"NONE\",\"subAvailabilityImpact\":\"NONE\",\"exploitMaturity\":\"NOT_DEFINED\",\"confidentialityRequirement\":\"NOT_DEFINED\",\"integrityRequirement\":\"NOT_DEFINED\",\"availabilityRequirement\":\"NOT_DEFINED\",\"modifiedAttackVector\":\"NOT_DEFINED\",\"modifiedAttackComplexity\":\"NOT_DEFINED\",\"modifiedAttackRequirements\":\"NOT_DEFINED\",\"modifiedPrivilegesRequired\":\"NOT_DEFINED\",\"modifiedUserInteraction\":\"NOT_DEFINED\",\"modifiedVulnConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedVulnIntegrityImpact\":\"NOT_DEFINED\",\"modifiedVulnAvailabilityImpact\":\"NOT_DEFINED\",\"modifiedSubConfidentialityImpact\":\"NOT_DEFINED\",\"modifiedSubIntegrityImpact\":\"NOT_DEFINED\",\"modifiedSubAvailabilityImpact\":\"NOT_DEFINED\",\"Safety\":\"NOT_DEFINED\",\"Automatable\":\"NOT_DEFINED\",\"Recovery\":\"NOT_DEFINED\",\"valueDensity\":\"NOT_DEFINED\",\"vulnerabilityResponseEffort\":\"NOT_DEFINED\",\"providerUrgency\":\"NOT_DEFINED\"}}],\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"security-advisories@github.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-770\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:openexr:openexr:3.3.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9E8468B-6096-42B1-8235-EBF60FC5A81C\"}]}]}],\"references\":[{\"url\":\"https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074\",\"source\":\"security-advisories@github.com\",\"tags\":[\"Exploit\"]}]}}", "vulnrichment": { "containers": "{\"adp\": [{\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-48074\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"poc\"}, {\"Automatable\": \"no\"}, {\"Technical Impact\": \"partial\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-08-01T17:07:14.465806Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-08-01T17:08:51.656Z\"}}], \"cna\": {\"title\": \"OpenEXR\u0027s Unbounded File Header Values can Lead to Out-Of-Memory Errors\", \"source\": {\"advisory\": \"GHSA-x22w-82jp-8rvf\", \"discovery\": \"UNKNOWN\"}, \"metrics\": [{\"cvssV4_0\": {\"version\": \"4.0\", \"baseScore\": 4.6, \"attackVector\": \"LOCAL\", \"baseSeverity\": \"MEDIUM\", \"vectorString\": \"CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N\", \"userInteraction\": \"ACTIVE\", \"attackComplexity\": \"LOW\", \"attackRequirements\": \"NONE\", \"privilegesRequired\": \"NONE\", \"subIntegrityImpact\": \"NONE\", \"vulnIntegrityImpact\": \"NONE\", \"subAvailabilityImpact\": \"NONE\", \"vulnAvailabilityImpact\": \"LOW\", \"subConfidentialityImpact\": \"NONE\", \"vulnConfidentialityImpact\": \"NONE\"}}], \"affected\": [{\"vendor\": \"AcademySoftwareFoundation\", \"product\": \"openexr\", \"versions\": [{\"status\": \"affected\", \"version\": \"\u003e= 3.3.2, \u003c 3.3.3\"}]}], \"references\": [{\"url\": \"https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf\", \"name\": \"https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf\", \"tags\": [\"x_refsource_CONFIRM\"]}, {\"url\": \"https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074\", \"name\": \"https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074\", \"tags\": [\"x_refsource_MISC\"]}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"type\": \"CWE\", \"cweId\": \"CWE-770\", \"description\": \"CWE-770: Allocation of Resources Without Limits or Throttling\"}]}], \"providerMetadata\": {\"orgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"shortName\": \"GitHub_M\", \"dateUpdated\": \"2025-08-01T16:32:54.595Z\"}}}", "cveMetadata": "{\"cveId\": \"CVE-2025-48074\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-08-01T17:09:00.696Z\", \"dateReserved\": \"2025-05-15T16:06:40.942Z\", \"assignerOrgId\": \"a0819718-46f1-4df5-94e2-005712e83aaa\", \"datePublished\": \"2025-08-01T16:32:54.595Z\", \"assignerShortName\": \"GitHub_M\"}", "dataType": "CVE_RECORD", "dataVersion": "5.1" } } }
ghsa-x22w-82jp-8rvf
Vulnerability from github
Summary
The OpenEXR file format defines many information about the final image inside of the file header, such as the size of data/display window.
The application trusts the value of dataWindow
size provided in the header of the input file, and performs computations based on this value.
This may result in unintended behaviors, such as excessively large number of iterations and/or huge memory allocations.
Details
A concrete example of this issue is present in the function readScanline()
in ImfCheckFile.cpp
at line 235, that performs a for-loop using the dataWindow min.y
and max.y
coordinates that can be arbitrarily large.
```cpp in.setFrameBuffer (i);
int step = 1;
// // try reading scanlines. Continue reading scanlines // even if an exception is encountered // for (int y = dw.min.y; y <= dw.max.y; y += step) // <-- THIS LOOP IS EXCESSIVE BECAUSE OF DW.MAX { try { in.readPixels (y); } catch (...) { threw = true;
//
// in reduceTime mode, fail immediately - the file is corrupt
//
if (reduceTime) { return threw; }
}
} ```
Another example occurs in the EnvmapImage::resize
function that in turn calls Array2D<T>::resizeEraseUnsafe
passing the dataWindow
X and Y coordinates and perform a huge allocation.
On some system, the allocator will simply return std::bad_alloc
and crash. On other systems such as macOS, the allocator will happily continue with a "small" pre-allocation and allocate further memory whenever it is accessed.
This is the case with the EnvmapImage::clear
function that is called right after and fills the image RGB values with zeros, allocating tens of Gigabytes.
PoC
NOTE: please download the oom_crash.exr
file via the following link:
https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074
- Compile the
exrcheck
binary in a macOS or GNU/Linux machine with ASAN. - Open the
oom_crash.exr
file with the following command:
exrcheck oom_crash.exr
- Notice that
exrenvmap
/exrcheck
crashes with ASAN stack-trace.
Impact
An attacker could cause a denial of service by stalling the application or exhaust memory by stalling the application in a loop which contains a memory leakage.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "OpenEXR" }, "ranges": [ { "events": [ { "introduced": "3.3.2" }, { "fixed": "3.3.3" } ], "type": "ECOSYSTEM" } ], "versions": [ "3.3.2" ] } ], "aliases": [ "CVE-2025-48074" ], "database_specific": { "cwe_ids": [ "CWE-770" ], "github_reviewed": true, "github_reviewed_at": "2025-07-31T19:23:18Z", "nvd_published_at": "2025-08-01T17:15:52Z", "severity": "MODERATE" }, "details": "### Summary\nThe OpenEXR file format defines many information about the final image inside of the file header, such as the size of data/display window.\n\nThe application trusts the value of `dataWindow` size provided in the header of the input file, and performs computations based on this value.\n\nThis may result in unintended behaviors, such as excessively large number of iterations and/or huge memory allocations.\n\n\n### Details\nA concrete example of this issue is present in the function `readScanline()` in `ImfCheckFile.cpp` at line 235, that performs a for-loop using the `dataWindow min.y` and `max.y` coordinates that can be arbitrarily large.\n\n```cpp\nin.setFrameBuffer (i);\n\nint step = 1;\n\n//\n// try reading scanlines. Continue reading scanlines\n// even if an exception is encountered\n//\nfor (int y = dw.min.y; y \u003c= dw.max.y; y += step) // \u003c-- THIS LOOP IS EXCESSIVE BECAUSE OF DW.MAX\n{\n try\n {\n in.readPixels (y);\n }\n catch (...)\n {\n threw = true;\n\n //\n // in reduceTime mode, fail immediately - the file is corrupt\n //\n if (reduceTime) { return threw; }\n }\n}\n```\n\nAnother example occurs in the `EnvmapImage::resize` function that in turn calls `Array2D\u003cT\u003e::resizeEraseUnsafe` passing the `dataWindow` X and Y coordinates and perform a huge allocation.\n\nOn some system, the allocator will simply return `std::bad_alloc` and crash. On other systems such as macOS, the allocator will happily continue with a \"small\" pre-allocation and allocate further memory whenever it is accessed.\nThis is the case with the `EnvmapImage::clear` function that is called right after and fills the image RGB values with zeros, allocating tens of Gigabytes.\n\n### PoC\n\nNOTE: please download the `oom_crash.exr` file via the following link:\n \nhttps://github.com/ShielderSec/poc/tree/main/CVE-2025-48074\n\n1. Compile the `exrcheck` binary in a macOS or GNU/Linux machine with ASAN.\n2. Open the `oom_crash.exr` file with the following command:\n\n```\nexrcheck oom_crash.exr\n```\n\n3. Notice that `exrenvmap`/`exrcheck` crashes with ASAN stack-trace.\n\n### Impact\nAn attacker could cause a denial of service by stalling the application or exhaust memory by stalling the application in a loop which contains a memory leakage.", "id": "GHSA-x22w-82jp-8rvf", "modified": "2025-08-01T18:35:51Z", "published": "2025-07-31T19:23:18Z", "references": [ { "type": "WEB", "url": "https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf" }, { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-48074" }, { "type": "PACKAGE", "url": "https://github.com/AcademySoftwareFoundation/openexr" }, { "type": "WEB", "url": "https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N", "type": "CVSS_V4" } ], "summary": "OpenEXR Out-Of-Memory via Unbounded File Header Values" }
opensuse-su-2025:15415-1
Vulnerability from csaf_opensuse
Notes
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "libIex-3_3-32-3.3.5-1.1 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the libIex-3_3-32-3.3.5-1.1 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2025-15415", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15415-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48071 page", "url": "https://www.suse.com/security/cve/CVE-2025-48071/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48072 page", "url": "https://www.suse.com/security/cve/CVE-2025-48072/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48073 page", "url": "https://www.suse.com/security/cve/CVE-2025-48073/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-48074 page", "url": "https://www.suse.com/security/cve/CVE-2025-48074/" } ], "title": "libIex-3_3-32-3.3.5-1.1 on GA media", "tracking": { "current_release_date": "2025-08-06T00:00:00Z", "generator": { "date": "2025-08-06T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2025:15415-1", "initial_release_date": "2025-08-06T00:00:00Z", "revision_history": [ { "date": "2025-08-06T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libIex-3_3-32-3.3.5-1.1.aarch64", "product": { "name": "libIex-3_3-32-3.3.5-1.1.aarch64", "product_id": "libIex-3_3-32-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "product": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "product_id": "libIex-3_3-32-32bit-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product_id": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-3.3.5-1.1.aarch64", "product": { "name": "libIlmThread-3_3-32-3.3.5-1.1.aarch64", "product_id": "libIlmThread-3_3-32-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "product": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "product_id": "libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product_id": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "product_id": "libOpenEXR-3_3-32-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "product_id": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product_id": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "product_id": "libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "product_id": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product_id": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "product_id": "libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "product_id": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "product_id": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "openexr-3.3.5-1.1.aarch64", "product": { "name": "openexr-3.3.5-1.1.aarch64", "product_id": "openexr-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "openexr-devel-3.3.5-1.1.aarch64", "product": { "name": "openexr-devel-3.3.5-1.1.aarch64", "product_id": "openexr-devel-3.3.5-1.1.aarch64" } }, { "category": "product_version", "name": "openexr-doc-3.3.5-1.1.aarch64", "product": { "name": "openexr-doc-3.3.5-1.1.aarch64", "product_id": "openexr-doc-3.3.5-1.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libIex-3_3-32-3.3.5-1.1.ppc64le", "product": { "name": "libIex-3_3-32-3.3.5-1.1.ppc64le", "product_id": "libIex-3_3-32-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "product": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "product_id": "libIex-3_3-32-32bit-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product_id": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "product": { "name": "libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "product_id": "libIlmThread-3_3-32-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "product": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "product_id": "libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product_id": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "product_id": "libOpenEXR-3_3-32-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "product_id": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product_id": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "product_id": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "openexr-3.3.5-1.1.ppc64le", "product": { "name": "openexr-3.3.5-1.1.ppc64le", "product_id": "openexr-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "openexr-devel-3.3.5-1.1.ppc64le", "product": { "name": "openexr-devel-3.3.5-1.1.ppc64le", "product_id": "openexr-devel-3.3.5-1.1.ppc64le" } }, { "category": "product_version", "name": "openexr-doc-3.3.5-1.1.ppc64le", "product": { "name": "openexr-doc-3.3.5-1.1.ppc64le", "product_id": "openexr-doc-3.3.5-1.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libIex-3_3-32-3.3.5-1.1.s390x", "product": { "name": "libIex-3_3-32-3.3.5-1.1.s390x", "product_id": "libIex-3_3-32-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libIex-3_3-32-32bit-3.3.5-1.1.s390x", "product": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.s390x", "product_id": "libIex-3_3-32-32bit-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product_id": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-3.3.5-1.1.s390x", "product": { "name": "libIlmThread-3_3-32-3.3.5-1.1.s390x", "product_id": "libIlmThread-3_3-32-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "product": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "product_id": "libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product_id": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-3.3.5-1.1.s390x", "product": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.s390x", "product_id": "libOpenEXR-3_3-32-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "product": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "product_id": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product_id": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "product_id": "libOpenEXRCore-3_3-32-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "product_id": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product_id": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "product_id": "libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "product_id": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "product_id": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "openexr-3.3.5-1.1.s390x", "product": { "name": "openexr-3.3.5-1.1.s390x", "product_id": "openexr-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "openexr-devel-3.3.5-1.1.s390x", "product": { "name": "openexr-devel-3.3.5-1.1.s390x", "product_id": "openexr-devel-3.3.5-1.1.s390x" } }, { "category": "product_version", "name": "openexr-doc-3.3.5-1.1.s390x", "product": { "name": "openexr-doc-3.3.5-1.1.s390x", "product_id": "openexr-doc-3.3.5-1.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libIex-3_3-32-3.3.5-1.1.x86_64", "product": { "name": "libIex-3_3-32-3.3.5-1.1.x86_64", "product_id": "libIex-3_3-32-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "product": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "product_id": "libIex-3_3-32-32bit-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product_id": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-3.3.5-1.1.x86_64", "product": { "name": "libIlmThread-3_3-32-3.3.5-1.1.x86_64", "product_id": "libIlmThread-3_3-32-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "product": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "product_id": "libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product_id": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "product_id": "libOpenEXR-3_3-32-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "product_id": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product_id": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "product_id": "libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "product_id": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product_id": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "product_id": "libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "product_id": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "product_id": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "openexr-3.3.5-1.1.x86_64", "product": { "name": "openexr-3.3.5-1.1.x86_64", "product_id": "openexr-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "openexr-devel-3.3.5-1.1.x86_64", "product": { "name": "openexr-devel-3.3.5-1.1.x86_64", "product_id": "openexr-devel-3.3.5-1.1.x86_64" } }, { "category": "product_version", "name": "openexr-doc-3.3.5-1.1.x86_64", "product": { "name": "openexr-doc-3.3.5-1.1.x86_64", "product_id": "openexr-doc-3.3.5-1.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64" }, "product_reference": "libIex-3_3-32-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le" }, "product_reference": "libIex-3_3-32-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x" }, "product_reference": "libIex-3_3-32-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64" }, "product_reference": "libIex-3_3-32-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64" }, "product_reference": "libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le" }, "product_reference": "libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x" }, "product_reference": "libIex-3_3-32-32bit-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-32bit-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64" }, "product_reference": "libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" }, "product_reference": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" }, "product_reference": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x" }, "product_reference": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" }, "product_reference": "libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64" }, "product_reference": "libIlmThread-3_3-32-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le" }, "product_reference": "libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x" }, "product_reference": "libIlmThread-3_3-32-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64" }, "product_reference": "libIlmThread-3_3-32-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64" }, "product_reference": "libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le" }, "product_reference": "libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x" }, "product_reference": "libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64" }, "product_reference": "libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" }, "product_reference": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" }, "product_reference": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x" }, "product_reference": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" }, "product_reference": "libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXR-3_3-32-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64" }, "product_reference": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le" }, "product_reference": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x" }, "product_reference": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64" }, "product_reference": "libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64" }, "product_reference": "openexr-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le" }, "product_reference": "openexr-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x" }, "product_reference": "openexr-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64" }, "product_reference": "openexr-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64" }, "product_reference": "openexr-devel-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le" }, "product_reference": "openexr-devel-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x" }, "product_reference": "openexr-devel-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-devel-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64" }, "product_reference": "openexr-devel-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-3.3.5-1.1.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64" }, "product_reference": "openexr-doc-3.3.5-1.1.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-3.3.5-1.1.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le" }, "product_reference": "openexr-doc-3.3.5-1.1.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-3.3.5-1.1.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x" }, "product_reference": "openexr-doc-3.3.5-1.1.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "openexr-doc-3.3.5-1.1.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" }, "product_reference": "openexr-doc-3.3.5-1.1.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2025-48071", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48071" } ], "notes": [ { "category": "general", "text": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.3.2 through 3.3.0, there is a heap-based buffer overflow during a write operation when decompressing ZIPS-packed deep scan-line EXR files with a maliciously forged chunk header. This is fixed in version 3.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48071", "url": "https://www.suse.com/security/cve/CVE-2025-48071" }, { "category": "external", "summary": "SUSE Bug 1247552 for CVE-2025-48071", "url": "https://bugzilla.suse.com/1247552" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-48071" }, { "cve": "CVE-2025-48072", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48072" } ], "notes": [ { "category": "general", "text": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. Version 3.3.2 is vulnerable to a heap-based buffer overflow during a read operation due to bad pointer math when decompressing DWAA-packed scan-line EXR files with a maliciously forged chunk. This is fixed in version 3.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48072", "url": "https://www.suse.com/security/cve/CVE-2025-48072" }, { "category": "external", "summary": "SUSE Bug 1247551 for CVE-2025-48072", "url": "https://bugzilla.suse.com/1247551" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-48072" }, { "cve": "CVE-2025-48073", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48073" } ], "notes": [ { "category": "general", "text": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, when reading a deep scanline image with a large sample count in reduceMemory mode, it is possible to crash a target application with a NULL pointer dereference in a write operation. This is fixed in version 3.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48073", "url": "https://www.suse.com/security/cve/CVE-2025-48073" }, { "category": "external", "summary": "SUSE Bug 1247550 for CVE-2025-48073", "url": "https://bugzilla.suse.com/1247550" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T00:00:00Z", "details": "low" } ], "title": "CVE-2025-48073" }, { "cve": "CVE-2025-48074", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2025-48074" } ], "notes": [ { "category": "general", "text": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2025-48074", "url": "https://www.suse.com/security/cve/CVE-2025-48074" }, { "category": "external", "summary": "SUSE Bug 1247504 for CVE-2025-48074", "url": "https://bugzilla.suse.com/1247504" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIex-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libIlmThread-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXR-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRCore-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-32bit-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.s390x", "openSUSE Tumbleweed:libOpenEXRUtil-3_3-32-x86-64-v3-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-devel-3.3.5-1.1.x86_64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.aarch64", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.ppc64le", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.s390x", "openSUSE Tumbleweed:openexr-doc-3.3.5-1.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2025-08-06T00:00:00Z", "details": "moderate" } ], "title": "CVE-2025-48074" } ] }
fkie_cve-2025-48074
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:openexr:openexr:3.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9E8468B-6096-42B1-8235-EBF60FC5A81C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In version 3.3.2, applications trust unvalidated dataWindow size values from file headers, which can lead to excessive memory allocation and performance degradation when processing malicious files. This is fixed in version 3.3.3." }, { "lang": "es", "value": "OpenEXR proporciona la especificaci\u00f3n y la implementaci\u00f3n de referencia del formato de archivo EXR, un formato de almacenamiento de im\u00e1genes para la industria cinematogr\u00e1fica. En la versi\u00f3n 3.3.2, las aplicaciones conf\u00edan en valores de tama\u00f1o de ventana de datos no validados de los encabezados de archivo, lo que puede provocar una asignaci\u00f3n excesiva de memoria y una degradaci\u00f3n del rendimiento al procesar archivos maliciosos. Esto se ha corregido en la versi\u00f3n 3.3.3." } ], "id": "CVE-2025-48074", "lastModified": "2025-08-13T19:18:13.987", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ], "cvssMetricV40": [ { "cvssData": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "LOCAL", "availabilityRequirement": "NOT_DEFINED", "baseScore": 4.6, "baseSeverity": "MEDIUM", "confidentialityRequirement": "NOT_DEFINED", "exploitMaturity": "NOT_DEFINED", "integrityRequirement": "NOT_DEFINED", "modifiedAttackComplexity": "NOT_DEFINED", "modifiedAttackRequirements": "NOT_DEFINED", "modifiedAttackVector": "NOT_DEFINED", "modifiedPrivilegesRequired": "NOT_DEFINED", "modifiedSubAvailabilityImpact": "NOT_DEFINED", "modifiedSubConfidentialityImpact": "NOT_DEFINED", "modifiedSubIntegrityImpact": "NOT_DEFINED", "modifiedUserInteraction": "NOT_DEFINED", "modifiedVulnAvailabilityImpact": "NOT_DEFINED", "modifiedVulnConfidentialityImpact": "NOT_DEFINED", "modifiedVulnIntegrityImpact": "NOT_DEFINED", "privilegesRequired": "NONE", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "NONE", "subIntegrityImpact": "NONE", "userInteraction": "ACTIVE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:L/AT:N/PR:N/UI:A/VC:N/VI:N/VA:L/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "NONE", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "source": "security-advisories@github.com", "type": "Secondary" } ] }, "published": "2025-08-01T17:15:52.193", "references": [ { "source": "security-advisories@github.com", "tags": [ "Exploit", "Vendor Advisory" ], "url": "https://github.com/AcademySoftwareFoundation/openexr/security/advisories/GHSA-x22w-82jp-8rvf" }, { "source": "security-advisories@github.com", "tags": [ "Exploit" ], "url": "https://github.com/ShielderSec/poc/tree/main/CVE-2025-48074" } ], "sourceIdentifier": "security-advisories@github.com", "vulnStatus": "Analyzed", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-770" } ], "source": "security-advisories@github.com", "type": "Primary" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.