Lucene search

K
cvelistTalosCVELIST:CVE-2019-5144
HistoryDec 12, 2019 - 9:30 p.m.

CVE-2019-5144

2019-12-1221:30:44
CWE-191
talos
www.cve.org
2

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.5%

An exploitable heap underflow vulnerability exists in the derive_taps_and_gains function in kdu_v7ar.dll of Kakadu Software SDK 7.10.2. A specially crafted jp2 file can cause a heap overflow, which can result in remote code execution. An attacker could provide a malformed file to the victim to trigger this vulnerability.

CNA Affected

[
  {
    "product": "Kakadu Software",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "SDK 7.10.2 - Windows"
      }
    ]
  }
]

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.012

Percentile

85.5%

Related for CVELIST:CVE-2019-5144