Vulnerabilities > CVE-2021-36089 - Out-of-bounds Write vulnerability in Zope Grok

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
zope
CWE-787

Summary

Grok 7.6.6 through 9.2.0 has a heap-based buffer overflow in grk::FileFormatDecompress::apply_palette_clr (called from grk::FileFormatDecompress::applyColour).

Vulnerable Configurations

Part Description Count
Application
Zope
1
OS
Linux
1

Common Weakness Enumeration (CWE)