CVE-2019-16138

An issue was discovered in the image crate before 0.21.3 for Rust, affecting the HDR image format decoder. Vec::set_len is called on an uninitialized vector, leading to a use-after-free and arbitrary code execution.
References
Link Resource
https://rustsec.org/advisories/RUSTSEC-2019-0014.html Third Party Advisory
https://github.com/image-rs/image/pull/985 Patch Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:image-rs:image:*:*:*:*:*:*:*:*

Information

Published : 2019-09-09 12:15

Updated : 2019-09-10 01:49


NVD link : CVE-2019-16138

Mitre link : CVE-2019-16138

Products Affected
No products.
CWE