Логотип exploitDog
Консоль
Логотип exploitDog

exploitDog

nvd логотип

CVE-2019-5125

Опубликовано: 06 нояб. 2019
Источник: nvd
CVSS3: 8.8
CVSS3: 7.8
CVSS2: 6.8
EPSS Низкий

Описание

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Уязвимые конфигурации

Конфигурация 1
cpe:2.3:a:leadtools:leadtools:*:*:*:*:*:*:*:*
Версия до 20.0.2019.11.19 (исключая)

EPSS

Процентиль: 66%
0.00526
Низкий

8.8 High

CVSS3

7.8 High

CVSS3

6.8 Medium

CVSS2

Дефекты

CWE-122
CWE-787

Связанные уязвимости

CVSS3: 7.8
github
около 3 лет назад

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

EPSS

Процентиль: 66%
0.00526
Низкий

8.8 High

CVSS3

7.8 High

CVSS3

6.8 Medium

CVSS2

Дефекты

CWE-122
CWE-787