Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2021-3941

Published: 11 November 2021

In ImfChromaticities.cpp routine RGBtoXYZ(), there are some division operations such as `float Z = (1 - chroma.white.x - chroma.white.y) * Y / chroma.white.y;` and `chroma.green.y * (X + Z))) / d;` but the divisor is not checked for a 0 value. A specially crafted file could trigger a divide-by-zero condition which could affect the availability of programs linked with OpenEXR.

Priority

Low

Cvss 3 Severity Score

6.5

Score breakdown

Status

Package Release Status
openexr
Launchpad, Ubuntu, Debian
bionic
Released (2.2.0-11.1ubuntu1.9)
focal
Released (2.3.0-6ubuntu0.5+esm1)
Available with Ubuntu Pro
hirsute Ignored
(end of life)
impish Ignored
(end of life)
jammy
Released (2.5.7-1ubuntu0.1~esm1)
Available with Ubuntu Pro
kinetic Ignored
(end of life, was needed)
lunar Not vulnerable
(3.1.5-4)
mantic Not vulnerable
(3.1.5-4)
trusty Ignored
(end of standard support)
upstream
Released (3.1.2)
xenial
Released (2.2.0-10ubuntu2.6+esm3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
Patches:
upstream: https://github.com/AcademySoftwareFoundation/openexr/commit/a0cfa81153b2464b864c5fe39a53cb03339092ed

Severity score breakdown

Parameter Value
Base score 6.5
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H