5.3
CVSSv3

CVE-2021-3475

Published: 30/03/2021 Updated: 03/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

There is a flaw in OpenEXR in versions prior to 3.0.0-beta. An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openexr openexr

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #986796 CVE-2021-20296 CVE-2021-3474 CVE-2021-3475 CVE-2021-3476 CVE-2021-3477 CVE-2021-3478 CVE-2021-3479 Package: openexr; Maintainer for openexr is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Source for openexr is src:openexr (PTS, buildd, popcon) Reported by: Mor ...
A flaw was found in OpenEXR's B44Compressor This flaw allows an attacker who can submit a crafted file to be processed by OpenEXR, to exhaust all memory accessible to the application The highest threat from this vulnerability is to system availability (CVE-2021-20298) A flaw found in function dataWindowForTile() of IlmImf/ImfTiledMisccpp An at ...
No description is available for this CVE ...
There is a flaw in OpenEXR in versions before 300-beta An attacker who can submit a crafted file to be processed by OpenEXR could cause an integer overflow, potentially leading to problems with application availability ...