CVE-2019-5125

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:leadtools:leadtools:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-06 20:15

Updated : 2024-11-21 04:44


NVD link : CVE-2019-5125

Mitre link : CVE-2019-5125

CVE.ORG link : CVE-2019-5125


JSON object : View

Products Affected

leadtools

  • leadtools
CWE
CWE-122

Heap-based Buffer Overflow

CWE-787

Out-of-bounds Write