An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20. A specially crafted TIF image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a TIF image to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0876 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-11-06T19:33:28

Updated: 2022-04-19T17:33:54

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5084

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-06T20:15:10.067

Modified: 2022-06-21T19:23:12.830


Link: CVE-2019-5084

JSON object: View

cve-icon Redhat Information

No data.

CWE