5.3
CVSSv3

CVE-2021-3476

Published: 30/03/2021 Updated: 02/02/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

A flaw was found in OpenEXR's B44 uncompression functionality in versions prior to 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openexr openexr

debian debian linux 9.0

debian debian linux 10.0

Vendor Advisories

Debian Bug report logs - #986796 CVE-2021-20296 CVE-2021-3474 CVE-2021-3475 CVE-2021-3476 CVE-2021-3477 CVE-2021-3478 CVE-2021-3479 Package: openexr; Maintainer for openexr is Debian PhotoTools Maintainers <pkg-phototools-devel@listsaliothdebianorg>; Source for openexr is src:openexr (PTS, buildd, popcon) Reported by: Mor ...
A flaw was found in OpenEXR's B44 uncompression functionality in versions before 300-beta An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability ...