Use-after-free vulnerability in HDR image format decoder in image crate before 0.21.3

Use-after-free vulnerability in HDR image format decoder in image crate before 0.21.3

CVE-2019-16138 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An issue was discovered in the image crate before 0.21.3 for Rust, affecting the HDR image format decoder. Vec::set_len is called on an uninitialized vector, leading to a use-after-free and arbitrary code execution.

Learn more about our Web Application Penetration Testing UK.