CVE-2021-44961

CVSS V2 Medium 4.3 CVSS V3 Medium 5.5
Description
A memory leakage flaw exists in the class PerimeterGenerator of Slic3r libslic3r 1.3.0 and Master Commit b1a5500. Specially crafted stl files can exhaust available memory. An attacker can provide malicious files to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2021-44961
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-01T02:15:07
  • Last Modified Date
  • 2022-03-08T20:10:56
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:slic3r:libslic3r:1.3.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
http://slic3r.com Not Applicable
https://hackmd.io/nDT_UKLyRQendxDwil9A4w Exploit Third Party Advisory
http://libslic3r.com Broken Link
History
Created Old Value New Value Data Type Notes
2022-05-10 15:46:54 Added to TrackCVE
2022-12-06 11:02:56 2022-03-01T02:15Z 2022-03-01T02:15:07 CVE Published Date updated
2022-12-06 11:02:56 2022-03-08T20:10:56 CVE Modified Date updated
2022-12-06 11:02:56 Analyzed Vulnerability Status updated