ghsa-vprv-hwp3-673f
Vulnerability from github
Published
2022-05-13 01:17
Modified
2022-05-13 01:17
Severity ?
Details
In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.
{ affected: [], aliases: [ "CVE-2017-9113", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-05-21T18:29:00Z", severity: "HIGH", }, details: "In OpenEXR 2.2.0, an invalid write of size 1 in the bufferedReadPixels function in ImfInputFile.cpp could cause the application to crash or execute arbitrary code.", id: "GHSA-vprv-hwp3-673f", modified: "2022-05-13T01:17:50Z", published: "2022-05-13T01:17:50Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-9113", }, { type: "WEB", url: "https://github.com/openexr/openexr/issues/232", }, { type: "WEB", url: "https://github.com/openexr/openexr/pull/233", }, { type: "WEB", url: "https://github.com/openexr/openexr/releases/tag/v2.2.1", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2020/08/msg00056.html", }, { type: "WEB", url: "https://usn.ubuntu.com/4148-1", }, { type: "WEB", url: "https://usn.ubuntu.com/4339-1", }, { type: "WEB", url: "https://www.debian.org/security/2020/dsa-4755", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00060.html", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-08/msg00000.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2017/05/12/5", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.