CVE-2019-5084

An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20. A specially crafted TIF image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a TIF image to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0876 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:leadtools:leadtools:20.0.2019.3.15:*:*:*:*:*:*:*

Information

Published : 2019-11-06 08:15

Updated : 2022-06-21 07:23


NVD link : CVE-2019-5084

Mitre link : CVE-2019-5084

Products Affected
No products.
CWE