Oval Definition:oval:org.opensuse.security:def:60222
Revision Date:2021-04-07Version:1
Title:Security update for openexr (Moderate)
Description:

This update for openexr fixes the following issues:

- CVE-2021-3475: Integer-overflow in Imf_2_5::calculateNumTiles (bsc#1184173) - CVE-2021-3476: Undefined-shift in Imf_2_5::unpack14 (bsc#1184172)
Family:unixClass:patch
Status:Reference(s):1049092
1065274
1091041
1102003
1102004
1102005
1102007
1105592
1106855
1106858
1119461
1119465
1122292
1122299
1131107
1135715
1138190
1141780
1141782
1141783
1141785
1141787
1141789
1146544
1146612
1147021
1148931
1150466
1150483
1152631
1153811
1154905
1155094
1155689
1155897
1155898
1156187
1157038
1157042
1157070
1157143
1157158
1157191
1157324
1157333
1157464
1158132
1158394
1158398
1158410
1158413
1158417
1158445
1158823
1158824
1158827
1158834
1158900
1158903
1158904
1158954
1160398
1162224
1162367
1162825
1165894
1168874
1169511
1170771
1184172
1184173
CVE-2009-4012
CVE-2011-1006
CVE-2011-1022
CVE-2011-2199
CVE-2011-2485
CVE-2012-0786
CVE-2014-8119
CVE-2015-4491
CVE-2015-7552
CVE-2015-7673
CVE-2015-7674
CVE-2016-5759
CVE-2016-6352
CVE-2017-15088
CVE-2017-9814
CVE-2018-11212
CVE-2018-14434
CVE-2018-14435
CVE-2018-14436
CVE-2018-14437
CVE-2018-16323
CVE-2018-16329
CVE-2019-11771
CVE-2019-11772
CVE-2019-11775
CVE-2019-14895
CVE-2019-15213
CVE-2019-16231
CVE-2019-18348
CVE-2019-18660
CVE-2019-18680
CVE-2019-18683
CVE-2019-18805
CVE-2019-19052
CVE-2019-19062
CVE-2019-19065
CVE-2019-19073
CVE-2019-19074
CVE-2019-19332
CVE-2019-19338
CVE-2019-19523
CVE-2019-19524
CVE-2019-19525
CVE-2019-19527
CVE-2019-19530
CVE-2019-19531
CVE-2019-19532
CVE-2019-19533
CVE-2019-19534
CVE-2019-19535
CVE-2019-19536
CVE-2019-19537
CVE-2019-2449
CVE-2019-2762
CVE-2019-2766
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-4473
CVE-2019-7317
CVE-2019-8595
CVE-2019-8607
CVE-2019-8615
CVE-2019-8644
CVE-2019-8649
CVE-2019-8658
CVE-2019-8666
CVE-2019-8669
CVE-2019-8671
CVE-2019-8672
CVE-2019-8673
CVE-2019-8676
CVE-2019-8677
CVE-2019-8678
CVE-2019-8679
CVE-2019-8680
CVE-2019-8681
CVE-2019-8683
CVE-2019-8684
CVE-2019-8686
CVE-2019-8687
CVE-2019-8688
CVE-2019-8689
CVE-2019-8690
CVE-2019-9674
CVE-2020-12243
CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2773
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2830
CVE-2020-6821
CVE-2020-6822
CVE-2020-6825
CVE-2020-6827
CVE-2020-6828
CVE-2020-8492
CVE-2021-3475
CVE-2021-3476
SUSE-SU-2017:2948-1
SUSE-SU-2018:1195-1
SUSE-SU-2018:2778-1
SUSE-SU-2019:2345-2
SUSE-SU-2019:2371-1
SUSE-SU-2019:3379-1
SUSE-SU-2020:0978-1
SUSE-SU-2020:1193-1
SUSE-SU-2020:1686-1
Platform(s):openSUSE Leap 15.0
openSUSE Leap 15.1
SUSE Linux Enterprise Server 12 SP2-ESPOS
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP3-BCL
SUSE Linux Enterprise Server 12 SP3-ESPOS
SUSE Linux Enterprise Server 12 SP3-LTSS
SUSE Linux Enterprise Server 12 SP3-TERADATA
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
Product(s):
Definition Synopsis
  • openSUSE Leap 15.0 is installed
  • AND Package Information
  • cf-cli-6.43.0-lp150.2.3 is installed
  • OR cf-cli-test-6.43.0-lp150.2.3 is installed
  • Definition Synopsis
  • openSUSE Leap 15.1 is installed
  • AND Package Information
  • gpg2-2.2.5-lp151.6.3 is installed
  • OR gpg2-lang-2.2.5-lp151.6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP2-ESPOS is installed
  • AND Package Information
  • libpython3_4m1_0-3.4.10-25.45 is installed
  • OR python3-3.4.10-25.45 is installed
  • OR python3-base-3.4.10-25.45 is installed
  • OR python3-curses-3.4.10-25.45 is installed
  • OR python3-devel-3.4.10-25.45 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3 is installed
  • AND Package Information
  • gdk-pixbuf-lang-2.34.0-18 is installed
  • OR gdk-pixbuf-query-loaders-2.34.0-18 is installed
  • OR gdk-pixbuf-query-loaders-32bit-2.34.0-18 is installed
  • OR libgdk_pixbuf-2_0-0-2.34.0-18 is installed
  • OR libgdk_pixbuf-2_0-0-32bit-2.34.0-18 is installed
  • OR typelib-1_0-GdkPixbuf-2_0-2.34.0-18 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-BCL is installed
  • AND Package Information
  • libjavascriptcoregtk-4_0-18-2.24.4-2.47 is installed
  • OR libwebkit2gtk-4_0-37-2.24.4-2.47 is installed
  • OR typelib-1_0-JavaScriptCore-4_0-2.24.4-2.47 is installed
  • OR typelib-1_0-WebKit2-4_0-2.24.4-2.47 is installed
  • OR webkit2gtk-4_0-injected-bundles-2.24.4-2.47 is installed
  • OR webkit2gtk3-2.24.4-2.47 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-ESPOS is installed
  • AND Package Information
  • libecpg6-10.9-1.12 is installed
  • OR libpq5-10.9-1.12 is installed
  • OR libpq5-32bit-10.9-1.12 is installed
  • OR postgresql10-10.9-1.12 is installed
  • OR postgresql10-contrib-10.9-1.12 is installed
  • OR postgresql10-docs-10.9-1.12 is installed
  • OR postgresql10-libs-10.9-1.12 is installed
  • OR postgresql10-plperl-10.9-1.12 is installed
  • OR postgresql10-plpython-10.9-1.12 is installed
  • OR postgresql10-pltcl-10.9-1.12 is installed
  • OR postgresql10-server-10.9-1.12 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-LTSS is installed
  • AND Package Information
  • libldap-2_4-2-2.4.41-18.68 is installed
  • OR libldap-2_4-2-32bit-2.4.41-18.68 is installed
  • OR openldap2-2.4.41-18.68 is installed
  • OR openldap2-back-meta-2.4.41-18.68 is installed
  • OR openldap2-client-2.4.41-18.68 is installed
  • OR openldap2-doc-2.4.41-18.68 is installed
  • OR openldap2-ppolicy-check-password-1.2-18.68 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP3-TERADATA is installed
  • AND Package Information
  • libsnmp30-5.7.3-6.3 is installed
  • OR libsnmp30-32bit-5.7.3-6.3 is installed
  • OR net-snmp-5.7.3-6.3 is installed
  • OR perl-SNMP-5.7.3-6.3 is installed
  • OR snmp-mibs-5.7.3-6.3 is installed
  • Definition Synopsis
  • SUSE Linux Enterprise Server 12 SP4 is installed
  • AND SuSEfirewall2-3.6.312.333-3.13 is installed
  • Definition Synopsis
  • Release Information
  • SUSE Linux Enterprise Server 12 SP5 is installed
  • AND
  • libIlmImf-Imf_2_1-21-2.1.0-6.29.1 is installed
  • OR openexr-2.1.0-6.29.1 is installed
  • OR Package Information
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 is installed
  • AND
  • libIlmImf-Imf_2_1-21-2.1.0-6.29.1 is installed
  • OR openexr-2.1.0-6.29.1 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud 8 is installed
  • AND Package Information
  • kernel-default-4.4.180-94.113 is installed
  • OR kernel-default-base-4.4.180-94.113 is installed
  • OR kernel-default-devel-4.4.180-94.113 is installed
  • OR kernel-default-kgraft-4.4.180-94.113 is installed
  • OR kernel-devel-4.4.180-94.113 is installed
  • OR kernel-macros-4.4.180-94.113 is installed
  • OR kernel-source-4.4.180-94.113 is installed
  • OR kernel-syms-4.4.180-94.113 is installed
  • OR kgraft-patch-4_4_180-94_113-default-1-4.5 is installed
  • OR kgraft-patch-SLE12-SP3_Update_30-1-4.5 is installed
  • Definition Synopsis
  • SUSE OpenStack Cloud Crowbar 8 is installed
  • AND Package Information
  • java-1_8_0-openjdk-1.8.0.252-27.45 is installed
  • OR java-1_8_0-openjdk-demo-1.8.0.252-27.45 is installed
  • OR java-1_8_0-openjdk-devel-1.8.0.252-27.45 is installed
  • OR java-1_8_0-openjdk-headless-1.8.0.252-27.45 is installed
  • BACK