CVE-2019-5154

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15. A specially crafted J2K image file can cause an out of bounds write of a null byte in a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:leadtools:leadtools:20.0.2019.3.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-12 00:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-5154

Mitre link : CVE-2019-5154

CVE.ORG link : CVE-2019-5154


JSON object : View

Products Affected

leadtools

  • leadtools
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow