Vulnerability CVE-2019-5144


Published: 2019-12-12

Description:
An exploitable heap underflow vulnerability exists in the derive_taps_and_gains function in kdu_v7ar.dll of Kakadu Software SDK 7.10.2. A specially crafted jp2 file can cause a heap overflow, which can result in remote code execution. An attacker could provide a malformed file to the victim to trigger this vulnerability.

Type:

CWE-191

(Integer Underflow (Wrap or Wraparound))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Kakadusoftware -> Kakadu software 

 References:
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0933

Copyright 2024, cxsecurity.com

 

Back to Top