Tuesday, June 29, 2021

SUSE: CVE-2021-3598: SUSE Linux Security Advisory

Description
Details for this vulnerability have not been published by NIST at this point. Descriptions from software vendor advisories for this issue are provided below.From SUSE_CVE-2021-3598:This CVE is addressed in the SUSE advisories SUSE-SU-2021:2158-1, SUSE-SU-2021:2159-1, openSUSE-SU-2021:0925-1.
Solution(s)
  • suse-upgrade-libilmimf-2_2-23
  • suse-upgrade-libilmimf-2_2-23-32bit
  • suse-upgrade-libilmimf-2_2-23-32bit-debuginfo
  • suse-upgrade-libilmimf-2_2-23-64bit
  • suse-upgrade-libilmimf-2_2-23-64bit-debuginfo
  • suse-upgrade-libilmimf-2_2-23-debuginfo
  • suse-upgrade-libilmimf-imf_2_1-21
  • suse-upgrade-libilmimfutil-2_2-23
  • suse-upgrade-libilmimfutil-2_2-23-32bit
  • suse-upgrade-libilmimfutil-2_2-23-32bit-debuginfo
  • suse-upgrade-libilmimfutil-2_2-23-64bit
  • suse-upgrade-libilmimfutil-2_2-23-64bit-debuginfo
  • suse-upgrade-libilmimfutil-2_2-23-debuginfo
  • suse-upgrade-openexr
  • suse-upgrade-openexr-debuginfo
  • suse-upgrade-openexr-debugsource
  • suse-upgrade-openexr-devel
  • suse-upgrade-openexr-doc


  • References
  • SUSE-SU-2021:2158-1
  • SUSE-SU-2021:2159-1
  • CVE-2021-3598
  • USN-4996-1
  • USN-4996-2




  •  

    Copyright © 2021 Vulnerability Database | Cyber Details™

    thank you Templateism for the design - You should have written the code a little more complicated - Nothing Encrypted anymore