CVE-2019-19778

An issue was discovered in libsixel 1.8.2. There is a heap-based buffer over-read in the function load_sixel at loader.c.
References
Link Resource
https://github.com/saitoha/libsixel/issues/110 Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsixel_project:libsixel:1.8.2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-12-13 02:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-19778

Mitre link : CVE-2019-19778

CVE.ORG link : CVE-2019-19778


JSON object : View

Products Affected

libsixel_project

  • libsixel
CWE
CWE-125

Out-of-bounds Read