CVE Vulnerabilities

CVE-2017-9110

Published: May 21, 2017 | Modified: Aug 30, 2020
CVSS 3.x
6.5
MEDIUM
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVSS 2.x
4.3 MEDIUM
AV:N/AC:M/Au:N/C:N/I:N/A:P
RedHat/V2
RedHat/V3
Ubuntu

In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.

Affected Software

Name Vendor Start Version End Version
Openexr Openexr 2.2.0 (including) 2.2.0 (including)

References