CVE-2021-20304
CVSS V2 None
CVSS V3 High 7.5
Description
A flaw was found in OpenEXR's hufDecode functionality. This flaw allows an attacker who can pass a crafted file to be processed by OpenEXR, to trigger an undefined right shift error. The highest threat from this vulnerability is to system availability.
Overview
- CVE ID
- CVE-2021-20304
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2022-08-23T16:15:09
- Last Modified Date
- 2022-12-07T02:23:42
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* | 1 | OR | 2.5.7 |
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://access.redhat.com/security/cve/CVE-2021-20304 | Third Party Advisory |
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=26229 | Exploit Mailing List Third Party Advisory |
https://bugzilla.redhat.com/show_bug.cgi?id=1939157 | Issue Tracking Third Party Advisory |
https://github.com/AcademySoftwareFoundation/openexr/commit/51a92d67f53c08230734e74564c807043cbfe41e | Patch Third Party Advisory |
https://github.com/AcademySoftwareFoundation/openexr/pull/849 | Patch Third Party Advisory |
https://security.gentoo.org/glsa/202210-31 |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2021-20304 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20304 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-08-23 17:00:11 | Added to TrackCVE | |||
2022-12-07 03:14:56 | 2022-12-07T02:23:42 | CVE Modified Date | updated | |
2022-12-07 03:14:56 | Undergoing Analysis | Analyzed | Vulnerability Status | updated |