An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools 1.0.7. An integer overflow can occur while calculating the row's allocation size, that could be exploited to corrupt memory and eventually execute arbitrary code. In order to trigger this vulnerability, a victim would need to open a specially crafted XCF file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-11-21T15:44:57

Updated: 2022-04-19T17:33:57

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5087

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-21T16:15:13.033

Modified: 2022-06-21T19:21:51.473


Link: CVE-2019-5087

JSON object: View

cve-icon Redhat Information

No data.