CVE-2021-3474
Ubuntu Security Notice USN-4900-1
Severity Score
5.3
*CVSS v3.1
Exploit Likelihood
*EPSS
Affected Versions
*CPE
Public Exploits
0
*Multiple Sources
Exploited in Wild
-
*KEV
Decision
-
*SSVC
Descriptions
There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.
Se presenta un fallo en OpenEXR en versiones anteriores a 3.0.0-beta. Un archivo de entrada diseñado que es procesado por OpenEXR podría causar un desbordamiento de cambios en FastHufDecoder, lo que podría generar problemas con la disponibilidad de la aplicación.
It was discovered that OpenEXR incorrectly handled certain malformed EXR image files. If a user were tricked into opening a crafted EXR image file, a remote attacker could cause a denial of service, or possibly execute arbitrary code.
*Credits:
N/A
CVSS Scores
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability
Attack Vector
Attack Complexity
Authentication
Confidentiality
Integrity
Availability
* Common Vulnerability Scoring System
SSVC
- Decision:-
Exploitation
Automatable
Tech. Impact
* Organization's Worst-case Scenario
Timeline
- 2021-03-29 CVE Reserved
- 2021-03-30 CVE Published
- 2024-08-03 CVE Updated
- 2025-03-30 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-190: Integer Overflow or Wraparound
CAPEC
References (5)
URL | Tag | Source |
---|---|---|
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24831 | Issue Tracking | |
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html | Mailing List |
|
https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html | Mailing List |
|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://bugzilla.redhat.com/show_bug.cgi?id=1939142 | 2023-02-03 |
URL | Date | SRC |
---|---|---|
https://security.gentoo.org/glsa/202107-27 | 2023-02-03 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Openexr Search vendor "Openexr" | Openexr Search vendor "Openexr" for product "Openexr" | < 2.4.3 Search vendor "Openexr" for product "Openexr" and version " < 2.4.3" | - |
Affected
| ||||||
Openexr Search vendor "Openexr" | Openexr Search vendor "Openexr" for product "Openexr" | >= 2.5.0 < 2.5.4 Search vendor "Openexr" for product "Openexr" and version " >= 2.5.0 < 2.5.4" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 9.0 Search vendor "Debian" for product "Debian Linux" and version "9.0" | - |
Affected
| ||||||
Debian Search vendor "Debian" | Debian Linux Search vendor "Debian" for product "Debian Linux" | 10.0 Search vendor "Debian" for product "Debian Linux" and version "10.0" | - |
Affected
|