CVE-2019-5125

CVE-2019-5125

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Source: CVE-2019-5125

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다