Lucene search

K
cveTalosCVE-2019-5125
HistoryNov 06, 2019 - 8:15 p.m.

CVE-2019-5125

2019-11-0620:15:10
CWE-787
CWE-122
talos
web.nvd.nist.gov
63
2
cve-2019-5125
exploitable
heap overflow
jpeg2000
parsing
leadtools 20
j2k
image file
out of bounds write
code execution
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.8%

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
leadtoolsleadtoolsRange<20.0.2019.11.19
VendorProductVersionCPE
leadtoolsleadtools*cpe:2.3:a:leadtools:leadtools:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "LEADTOOLS",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "LEADTOOLS 20.0.2019.3.15"
      }
    ]
  }
]

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.001

Percentile

40.8%

Related for CVE-2019-5125