Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3476 First vendor Publication 2021-03-30
Vendor Cve Last vendor Modification 2023-02-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 5.3
Base Score 5.3 Environmental Score 5.3
impact SubScore 1.4 Temporal Score 5.3
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A flaw was found in OpenEXR's B44 uncompression functionality in versions before 3.0.0-beta. An attacker who is able to submit a crafted file to OpenEXR could trigger shift overflows, potentially affecting application availability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3476

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 2

Sources (Detail)

Source Url
GENTOO https://security.gentoo.org/glsa/202107-27
MISC https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
https://bugzilla.redhat.com/show_bug.cgi?id=1939145
MLIST https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html
https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2023-02-02 21:27:42
  • Multiple Updates
2022-12-12 09:27:33
  • Multiple Updates
2022-04-26 21:23:27
  • Multiple Updates
2021-08-05 01:43:13
  • Multiple Updates
2021-07-11 09:22:59
  • Multiple Updates
2021-07-04 00:22:55
  • Multiple Updates
2021-05-26 21:23:19
  • Multiple Updates
2021-05-04 14:09:55
  • Multiple Updates
2021-04-22 00:23:34
  • Multiple Updates
2021-04-20 17:22:55
  • Multiple Updates
2021-04-05 21:23:28
  • Multiple Updates
2021-03-31 00:23:06
  • First insertion