CVE-2017-9110

In OpenEXR 2.2.0, an invalid read of size 2 in the hufDecode function in ImfHuf.cpp could cause the application to crash.
Configurations

Configuration 1 (hide)

cpe:2.3:a:openexr:openexr:2.2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-05-21 18:29

Updated : 2024-02-04 19:11


NVD link : CVE-2017-9110

Mitre link : CVE-2017-9110

CVE.ORG link : CVE-2017-9110


JSON object : View

Products Affected

openexr

  • openexr