summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2021-03-31 08:45:05 +0200
committerSalvatore Bonaccorso <carnil@debian.org>2021-03-31 08:45:05 +0200
commit5b575cfb21067fb8524cb7cc8ca95bb7d1edc92a (patch)
tree9970e8cf70ae77b70eba0720c1e75218a04c7dd7
parente8566f61b52e76f0cd2e3a42bdba0743897586f0 (diff)
Add CVE-2021-3476/openexr
-rw-r--r--data/CVE/2021.list4
1 files changed, 3 insertions, 1 deletions
diff --git a/data/CVE/2021.list b/data/CVE/2021.list
index ac2feaa99d..4c00b18945 100644
--- a/data/CVE/2021.list
+++ b/data/CVE/2021.list
@@ -453,7 +453,9 @@ CVE-2021-29426
CVE-2021-29425
RESERVED
CVE-2021-3476 (A flaw was found in OpenEXR's B44 uncompression functionality in versi ...)
- TODO: check
+ - openexr <unfixed>
+ NOTE: https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=24787
+ NOTE: https://github.com/AcademySoftwareFoundation/openexr/commit/eec0dba242bedd2778c973ae4af112107b33d9c9
CVE-2021-3475 (There is a flaw in OpenEXR in versions before 3.0.0-beta. An attacker ...)
TODO: check
CVE-2021-3474 (There's a flaw in OpenEXR in versions before 3.0.0-beta. A crafted inp ...)

© 2014-2024 Faster IT GmbH | imprint | privacy policy