CVE-2025-64183: CWE-416: Use After Free in AcademySoftwareFoundation openexr
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2, there is a use-after-free in PyObject_StealAttrString of pyOpenEXR_old.cpp. The legacy adapter defines PyObject_StealAttrString that calls PyObject_GetAttrString to obtain a new reference, immediately decrefs it, and returns the pointer. Callers then pass this dangling pointer to APIs like PyLong_AsLong/PyFloat_AsDouble, resulting in a use-after-free. This is invoked in multiple places (e.g., reading PixelType.v, Box2i, V2f, etc.) Versions 3.2.5, 3.3.6, and 3.4.3 fix the issue.
AI Analysis
Technical Summary
The vulnerability CVE-2025-64183 affects the openexr library maintained by the AcademySoftwareFoundation, which implements the EXR image format widely used in the motion picture industry. The issue lies in the legacy Python adapter code (pyOpenEXR_old.cpp), specifically in the function PyObject_StealAttrString. This function calls PyObject_GetAttrString to obtain a new Python object reference, immediately decrements the reference count, and returns the pointer. This results in a dangling pointer being returned to the caller. Subsequent calls to Python C API functions such as PyLong_AsLong or PyFloat_AsDouble with this dangling pointer cause a use-after-free condition. This vulnerability is triggered when reading certain EXR file attributes like PixelType.v, Box2i, and V2f, which are common in image processing workflows. The affected versions are 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2. The flaw can lead to memory corruption, application crashes, or potentially arbitrary code execution if an attacker can supply malicious EXR files or manipulate the processing environment. The CVSS 4.0 score is 5.5 (medium severity), reflecting a local attack vector with no privileges or user interaction required but with high impact on availability. The vulnerability was published on November 10, 2025, and fixed in versions 3.2.5, 3.3.6, and 3.4.3. No known exploits have been reported in the wild to date.
Potential Impact
For European organizations, particularly those in the media, film production, visual effects, and animation sectors that rely on openexr for image processing, this vulnerability poses a risk of application crashes and potential arbitrary code execution. Exploitation could disrupt production pipelines, cause data corruption, or enable attackers to execute malicious code within the context of affected applications. Since openexr is widely used in professional imaging workflows, any compromise could lead to significant operational downtime and intellectual property risks. The local attack vector means that exploitation requires the ability to process or open crafted EXR files, which could be delivered via insider threats, compromised build systems, or malicious third-party content. The medium severity indicates moderate risk but should not be underestimated given the critical nature of media production environments in Europe.
Mitigation Recommendations
European organizations should immediately upgrade openexr to versions 3.2.5, 3.3.6, or 3.4.3 or later to remediate this vulnerability. Additionally, they should audit and restrict the sources of EXR files processed in their environments to trusted origins only, implementing file integrity checks and sandboxing of image processing workflows to limit the impact of potential exploitation. Employing runtime memory protection tools such as AddressSanitizer or similar can help detect use-after-free issues during development and testing. Monitoring application logs for crashes or unusual behavior related to EXR file handling is recommended. Organizations should also review their Python bindings usage and consider migrating away from legacy adapters if feasible. Finally, incorporating EXR file validation and scanning in the content ingestion pipeline can reduce the risk of malicious file processing.
Affected Countries
United Kingdom, Germany, France, Netherlands, Italy, Spain, Sweden, Poland
CVE-2025-64183: CWE-416: Use After Free in AcademySoftwareFoundation openexr
Description
OpenEXR provides the specification and reference implementation of the EXR file format, an image storage format for the motion picture industry. In versions 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2, there is a use-after-free in PyObject_StealAttrString of pyOpenEXR_old.cpp. The legacy adapter defines PyObject_StealAttrString that calls PyObject_GetAttrString to obtain a new reference, immediately decrefs it, and returns the pointer. Callers then pass this dangling pointer to APIs like PyLong_AsLong/PyFloat_AsDouble, resulting in a use-after-free. This is invoked in multiple places (e.g., reading PixelType.v, Box2i, V2f, etc.) Versions 3.2.5, 3.3.6, and 3.4.3 fix the issue.
AI-Powered Analysis
Technical Analysis
The vulnerability CVE-2025-64183 affects the openexr library maintained by the AcademySoftwareFoundation, which implements the EXR image format widely used in the motion picture industry. The issue lies in the legacy Python adapter code (pyOpenEXR_old.cpp), specifically in the function PyObject_StealAttrString. This function calls PyObject_GetAttrString to obtain a new Python object reference, immediately decrements the reference count, and returns the pointer. This results in a dangling pointer being returned to the caller. Subsequent calls to Python C API functions such as PyLong_AsLong or PyFloat_AsDouble with this dangling pointer cause a use-after-free condition. This vulnerability is triggered when reading certain EXR file attributes like PixelType.v, Box2i, and V2f, which are common in image processing workflows. The affected versions are 3.2.0 through 3.2.4, 3.3.0 through 3.3.5, and 3.4.0 through 3.4.2. The flaw can lead to memory corruption, application crashes, or potentially arbitrary code execution if an attacker can supply malicious EXR files or manipulate the processing environment. The CVSS 4.0 score is 5.5 (medium severity), reflecting a local attack vector with no privileges or user interaction required but with high impact on availability. The vulnerability was published on November 10, 2025, and fixed in versions 3.2.5, 3.3.6, and 3.4.3. No known exploits have been reported in the wild to date.
Potential Impact
For European organizations, particularly those in the media, film production, visual effects, and animation sectors that rely on openexr for image processing, this vulnerability poses a risk of application crashes and potential arbitrary code execution. Exploitation could disrupt production pipelines, cause data corruption, or enable attackers to execute malicious code within the context of affected applications. Since openexr is widely used in professional imaging workflows, any compromise could lead to significant operational downtime and intellectual property risks. The local attack vector means that exploitation requires the ability to process or open crafted EXR files, which could be delivered via insider threats, compromised build systems, or malicious third-party content. The medium severity indicates moderate risk but should not be underestimated given the critical nature of media production environments in Europe.
Mitigation Recommendations
European organizations should immediately upgrade openexr to versions 3.2.5, 3.3.6, or 3.4.3 or later to remediate this vulnerability. Additionally, they should audit and restrict the sources of EXR files processed in their environments to trusted origins only, implementing file integrity checks and sandboxing of image processing workflows to limit the impact of potential exploitation. Employing runtime memory protection tools such as AddressSanitizer or similar can help detect use-after-free issues during development and testing. Monitoring application logs for crashes or unusual behavior related to EXR file handling is recommended. Organizations should also review their Python bindings usage and consider migrating away from legacy adapters if feasible. Finally, incorporating EXR file validation and scanning in the content ingestion pipeline can reduce the risk of malicious file processing.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- GitHub_M
- Date Reserved
- 2025-10-28T21:07:16.440Z
- Cvss Version
- 4.0
- State
- PUBLISHED
Threat ID: 69125dcc44f28dbfe98bf109
Added to database: 11/10/2025, 9:49:00 PM
Last enriched: 11/10/2025, 9:50:04 PM
Last updated: 11/11/2025, 2:56:39 AM
Views: 3
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-42940: CWE-787: Out-of-bounds Write in SAP_SE SAP CommonCryptoLib
HighCVE-2025-42924: CWE-601: URL Redirection to Untrusted Site in SAP_SE SAP S/4HANA landscape (SAP E-Recruiting BSP)
MediumCVE-2025-42919: CWE-22: Improper Limitation of a Pathname to a Restricted Directory in SAP_SE SAP NetWeaver Application Server Java
MediumCVE-2025-42899: CWE-862: Missing Authorization in SAP_SE SAP S4CORE (Manage Journal Entries)
MediumCVE-2025-42897: CWE-522: Insufficiently Protected Credentials in SAP_SE SAP Business One (SLD)
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.