5.5
MEDIUM
CVE-2021-3478
OpenEXR Memory Consumption DoS Vulnerability
Description

There's a flaw in OpenEXR's scanline input file functionality in versions before 3.0.0-beta. An attacker able to submit a crafted file to be processed by OpenEXR could consume excessive system memory. The greatest impact of this flaw is to system availability.

INFO

Published Date :

March 31, 2021, 2:15 p.m.

Last Modified :

Dec. 13, 2022, 1:57 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2021-3478 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Openexr openexr
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-3478.

URL Resource
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409 Issue Tracking Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1939160 Issue Tracking Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202107-27 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-3478 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-3478 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Dec. 13, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 12, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00022.html [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 27, 2022

    Action Type Old Value New Value
    Added CWE NIST CWE-770
  • Modified Analysis by [email protected]

    Apr. 26, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-27 No Types Assigned https://security.gentoo.org/glsa/202107-27 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 11, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-27 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 03, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/07/msg00001.html [No Types Assigned]
  • Reanalysis by [email protected]

    May. 26, 2021

    Action Type Old Value New Value
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409 Third Party Advisory https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* versions up to (including) 2.5.5 OR *cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.3 *cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* versions from (including) 2.5.0 up to (excluding) 2.5.4
  • Initial Analysis by [email protected]

    Apr. 05, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27409 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1939160 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1939160 Issue Tracking, Patch, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:openexr:openexr:*:*:*:*:*:*:*:* versions up to (including) 2.5.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-3478 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.01%

score

0.36820

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability