CVE-2019-5125

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.
References
Link Resource
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0916 Exploit Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:leadtools:leadtools:*:*:*:*:*:*:*:*

Information

Published : 2019-11-06 08:15

Updated : 2022-06-21 07:22


NVD link : CVE-2019-5125

Mitre link : CVE-2019-5125

Products Affected
No products.
CWE