An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0916 Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-11-06T19:35:28

Updated: 2022-04-19T17:34:32

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5125

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-11-06T20:15:10.240

Modified: 2022-06-21T19:22:59.570


Link: CVE-2019-5125

JSON object: View

cve-icon Redhat Information

No data.