5.5
CVSSv3

CVE-2021-3933

Published: 25/03/2022 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.5 | Impact Score: 3.6 | Exploitability Score: 1.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

openexr openexr

fedoraproject fedora 36

debian debian linux 10.0

debian debian linux 11.0

Vendor Advisories

Debian Bug report logs - #1014828 openexr: CVE-2021-3933 CVE-2021-3941 CVE-2021-45942 Package: src:openexr; Maintainer for src:openexr is Debian PhotoTools Maintainers &lt;pkg-phototools-devel@listsaliothdebianorg&gt;; Reported by: Moritz Mühlenhoff &lt;jmm@inutilorg&gt; Date: Tue, 12 Jul 2022 19:33:02 UTC Severity: grave T ...
Multiple security vulnerabilities have been found in OpenEXR, command-line tools and a library for the OpenEXR image format Buffer overflows or out-of-bound reads could lead to a denial of service (application crash) if a malformed image file is processed For the stable distribution (bullseye), these problems have been fixed in version 254-2+de ...
An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t is less than 64 bits This issue could cause an invalid bytesPerLine and maxBytesPerLine value, which leads to problems with application stability or other attack paths (CVE-2021-3933) In ImfChromaticitiescpp routine RGBtoXYZ(), there are some division o ...
ALAS-2022-216 Amazon Linux 2022 Security Advisory: ALAS-2022-216 Advisory Release Date: 2022-12-06 16:41 Pacific ...