An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15. A specially crafted J2K image file can cause an out of bounds write of a null byte in a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2019-12-11T23:47:20

Updated: 2022-04-19T17:34:59

Reserved: 2019-01-04T00:00:00


Link: CVE-2019-5154

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-12-12T00:15:11.800

Modified: 2022-06-17T13:29:15.990


Link: CVE-2019-5154

JSON object: View

cve-icon Redhat Information

No data.