Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-07-01T02:50:42

Updated: 2024-08-04T00:47:43.828Z

Reserved: 2021-07-01T00:00:00

Link: CVE-2021-36089

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-07-01T03:15:08.883

Modified: 2021-07-06T21:04:08.783

Link: CVE-2021-36089

cve-icon Redhat

No data.