Vulnerabilities > CVE-2019-5144 - Out-of-bounds Write vulnerability in Kakadusoftware Kakadu Software 7.10.2

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable heap underflow vulnerability exists in the derive_taps_and_gains function in kdu_v7ar.dll of Kakadu Software SDK 7.10.2. A specially crafted jp2 file can cause a heap overflow, which can result in remote code execution. An attacker could provide a malformed file to the victim to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Kakadusoftware
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0933
last seen2019-12-28
published2019-12-11
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0933
titleKakadu Software SDK ATK marker code execution vulnerability