Heap Overflow Vulnerability in LEADTOOLS 20 JPEG2000 Parsing Functionality

Heap Overflow Vulnerability in LEADTOOLS 20 JPEG2000 Parsing Functionality

CVE-2019-5125 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An exploitable heap overflow vulnerability exists in the JPEG2000 parsing functionality of LEADTOOLS 20. A specially crafted J2K image file can cause an out of bounds write of a heap buffer, potentially resulting in code execution. An attack can specially craft a J2K image to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.