Lucene search

K

Leadtools Security Vulnerabilities - February

cve
cve

CVE-2019-5084

An exploitable heap out-of-bounds write vulnerability exists in the TIF-parsing functionality of LEADTOOLS 20. A specially crafted TIF image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. An attacker can specially craft a TIF image...

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-06 08:15 PM
86
2
cve
cve

CVE-2019-5085

An exploitable code execution vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.004EPSS

2019-12-12 12:15 AM
124
cve
cve

CVE-2019-5090

An exploitable information disclosure vulnerability exists in the DICOM packet-parsing functionality of LEADTOOLS libltdic.so, version 20.0.2019.3.15. A specially crafted packet can cause an out-of-bounds read, resulting in information disclosure. An attacker can send a packet to trigger this vulne...

7.5CVSS

7AI Score

0.002EPSS

2019-12-12 12:15 AM
111
cve
cve

CVE-2019-5091

An exploitable denial-of-service vulnerability exists in the Dicom-packet parsing functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an infinite loop, resulting in a denial of service. An attacker can send a packet to trigger this vulnerability.

7.5CVSS

7.3AI Score

0.001EPSS

2019-12-12 12:15 AM
117
cve
cve

CVE-2019-5092

An exploitable heap out of bounds write vulnerability exists in the UI tag parsing functionality of the DICOM image format of LEADTOOLS 20.0.2019.3.15. A specially crafted DICOM image can cause an offset beyond the bounds of a heap allocation to be written, potentially resulting in code execution. ...

8.8CVSS

8.8AI Score

0.003EPSS

2019-12-12 12:15 AM
113
cve
cve

CVE-2019-5093

An exploitable code execution vulnerability exists in the DICOM network response functionality of LEADTOOLS libltdic.so version 20.0.2019.3.15. A specially crafted packet can cause an integer overflow, resulting in heap corruption. An attacker can send a packet to trigger this vulnerability.

9.8CVSS

9.5AI Score

0.004EPSS

2019-12-12 12:15 AM
116
cve
cve

CVE-2019-5099

An exploitable integer underflow vulnerability exists in the CMP-parsing functionality of LEADTOOLS 20. A specially crafted CMP image file can cause an integer underflow, potentially resulting in code execution. An attacker can specially craft a CMP image to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2019-11-06 08:15 PM
78
2
cve
cve

CVE-2019-5100

An exploitable integer overflow vulnerability exists in the BMP header parsing functionality of LEADTOOLS 20. A specially crafted BMP image file can cause an integer overflow, potentially resulting in code execution. An attacker can specially craft a BMP image to trigger this vulnerability.

7.8CVSS

7.8AI Score

0.001EPSS

2019-11-06 08:15 PM
79
2
cve
cve

CVE-2019-5125

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerabi...

7.8CVSS

7.9AI Score

0.001EPSS

2019-11-06 08:15 PM
62
2
cve
cve

CVE-2019-5154

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20.0.2019.3.15. A specially crafted J2K image file can cause an out of bounds write of a null byte in a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K imag...

8.8CVSS

9AI Score

0.004EPSS

2019-12-12 12:15 AM
115
cve
cve

CVE-2020-6089

An exploitable code execution vulnerability exists in the ANI file format parser of Leadtools 20. A specially crafted ANI file can cause a buffer overflow resulting in remote code execution. An attacker can provide a malicious file to trigger this vulnerability.

7.8CVSS

8.2AI Score

0.003EPSS

2020-07-01 04:15 PM
32
cve
cve

CVE-2022-21154

An integer overflow vulnerability exists in the fltSaveCMP functionality of Leadtools 22. A specially-crafted BMP file can lead to an integer overflow, that in turn causes a buffer overflow. An attacker can provide a malicious BMP file to trigger this vulnerability.

7.8CVSS

7.7AI Score

0.001EPSS

2022-04-14 08:15 PM
46