Vulnerabilities > CVE-2019-5084 - Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20. A specially crafted TIF image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a TIF image to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Leadtools
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0876
last seen2019-11-09
published2019-11-05
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0876
titleLEADTOOLS TIF ImageWidth code execution vulnerability