CVE-2019-6247

An issue was discovered in Anti-Grain Geometry (AGG) 2.4 as used in SVG++ (aka svgpp) 1.2.3. A heap-based buffer overflow bug in svgpp_agg_render may lead to code execution. In the render_scanlines_aa_solid function, the blend_hline function is called repeatedly multiple times. blend_hline is equivalent to a loop containing write operations. Each call writes a piece of heap data, and multiple calls overwrite the data in the heap.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:antigrain:agg:2.4:*:*:*:*:*:*:*
cpe:2.3:a:svgpp:svgpp:1.2.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-01-13 00:29

Updated : 2024-02-28 16:48


NVD link : CVE-2019-6247

Mitre link : CVE-2019-6247

CVE.ORG link : CVE-2019-6247


JSON object : View

Products Affected

svgpp

  • svgpp

antigrain

  • agg
CWE
CWE-787

Out-of-bounds Write