Vulnerabilities > CVE-2019-5154 - Out-of-bounds Write vulnerability in Leadtools 20.0.2019.3.15

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15. A specially crafted J2K image file can cause an out of bounds write of a null byte in a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Vulnerable Configurations

Part Description Count
Application
Leadtools
1

Common Weakness Enumeration (CWE)

Talos

idTALOS-2019-0945
last seen2019-12-18
published2019-12-10
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/TALOS-2019-0945
titleLEADTOOLS JPEG2000 Isot parsing Memory Corruption Vulnerability