CVE-2019-5087

An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools 1.0.7. An integer overflow can occur while calculating the row's allocation size, that could be exploited to corrupt memory and eventually execute arbitrary code. In order to trigger this vulnerability, a victim would need to open a specially crafted XCF file.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xcftools_project:xcftools:1.0.7:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-11-21 16:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-5087

Mitre link : CVE-2019-5087

CVE.ORG link : CVE-2019-5087


JSON object : View

Products Affected

xcftools_project

  • xcftools

debian

  • debian_linux
CWE
CWE-190

Integer Overflow or Wraparound

CWE-787

Out-of-bounds Write

CWE-680

Integer Overflow to Buffer Overflow