Filtered by vendor Zope Subscriptions
Filtered by product Grok Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-36089 2 Linux, Zope 2 Linux Kernel, Grok 2024-08-04 7.8 High
Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).