CVE-2021-3933

medium

Tenable Plugins

View all (13 total)

IDNameProductFamilySeverity
183721Ubuntu 20.04 ESM / 22.04 ESM : OpenEXR vulnerabilities (USN-5620-1)NessusUbuntu Local Security Checks
medium
173075Amazon Linux 2023 : openexr, openexr-devel, openexr-libs (ALAS2023-2023-022)NessusAmazon Linux Local Security Checks
high
168916Debian DLA-3236-1 : openexr - LTS security updateNessusDebian Local Security Checks
medium
168623Debian DSA-5299-1 : openexr - security updateNessusDebian Local Security Checks
medium
168571Amazon Linux 2022 : openexr (ALAS2022-2022-216)NessusAmazon Linux Local Security Checks
medium
166712GLSA-202210-31 : OpenEXR: Multiple VulnerabilitiesNessusGentoo Local Security Checks
high
165850EulerOS 2.0 SP8 : OpenEXR (EulerOS-SA-2022-2475)NessusHuawei Local Security Checks
medium
164782Amazon Linux 2022 : (ALAS2022-2022-061)NessusAmazon Linux Local Security Checks
medium
155871openSUSE 15 Security Update : openexr (openSUSE-SU-2021:1537-1)NessusSuSE Local Security Checks
medium
155802SUSE SLED12 / SLES12 Security Update : openexr (SUSE-SU-2021:3843-1)NessusSuSE Local Security Checks
medium
155795SUSE SLED15 / SLES15 Security Update : openexr (SUSE-SU-2021:3844-1)NessusSuSE Local Security Checks
medium
155774openSUSE 15 Security Update : openexr (openSUSE-SU-2021:3844-1)NessusSuSE Local Security Checks
medium
155296Ubuntu 16.04 ESM / 18.04 LTS : OpenEXR vulnerability (USN-5144-1)NessusUbuntu Local Security Checks
medium