CVE-2021-3474

CVSS V2 Medium 5 CVSS V3 Medium 5.3
Description
There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted input file that is processed by OpenEXR could cause a shift overflow in the FastHufDecoder, potentially leading to problems with application availability.
Overview
  • CVE ID
  • CVE-2021-3474
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-03-30T18:15:17
  • Last Modified Date
  • 2023-02-03T23:52:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* 1 OR 2.4.3
cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* 1 OR 2.5.0 2.5.4
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 5.3
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 1.4
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:39:12 Added to TrackCVE
2022-12-06 00:42:44 2021-03-30T18:15Z 2021-03-30T18:15:17 CVE Published Date updated
2022-12-06 00:42:44 2022-01-04T16:37:23 CVE Modified Date updated
2022-12-06 00:42:44 Analyzed Vulnerability Status updated
2022-12-12 03:12:33 2022-12-12T02:15:10 CVE Modified Date updated
2022-12-12 03:12:33 Analyzed Modified Vulnerability Status updated
2022-12-12 03:12:34 References updated
2022-12-12 18:13:10 Modified Undergoing Analysis Vulnerability Status updated
2023-02-04 01:11:12 2023-02-03T23:52:48 CVE Modified Date updated
2023-02-04 01:11:12 Undergoing Analysis Analyzed Vulnerability Status updated