Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2021-3933 First vendor Publication 2022-03-25
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An integer overflow could occur when OpenEXR processes a crafted file on systems where size_t < 64 bits. This could cause an invalid bytesPerLine and maxBytesPerLine value, which could lead to problems with application stability or lead to other attack paths.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3933

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Os 2
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
DEBIAN https://www.debian.org/security/2022/dsa-5299
GENTOO https://security.gentoo.org/glsa/202210-31
MISC https://bugzilla.redhat.com/show_bug.cgi?id=2019783
MLIST https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:32:38
  • Multiple Updates
2023-02-04 05:27:40
  • Multiple Updates
2022-12-12 09:27:29
  • Multiple Updates
2022-12-11 09:27:29
  • Multiple Updates
2022-11-17 00:27:27
  • Multiple Updates
2022-10-31 09:27:39
  • Multiple Updates
2022-04-05 17:23:01
  • Multiple Updates
2022-03-26 21:22:54
  • Multiple Updates
2022-03-25 21:23:05
  • First insertion