CVE-2019-5086

An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools, version 1.0.7. An integer overflow can occur while walking through tiles that could be exploited to corrupt memory and execute arbitrary code. In order to trigger this vulnerability, a victim would need to open a specially crafted XCF file.
Configurations

Configuration 1

cpe:2.3:a:xcftools_project:xcftools:1.0.7:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

Information

Published : 2019-11-21 04:15

Updated : 2022-06-21 07:22


NVD link : CVE-2019-5086

Mitre link : CVE-2019-5086

Products Affected
No products.