CVE-2019-5086

Priority
Description
An exploitable integer overflow vulnerability exists in the
flattenIncrementally function in the xcf2png and xcf2pnm binaries of
xcftools, version 1.0.7. An integer overflow can occur while walking
through tiles that could be exploited to corrupt memory and execute
arbitrary code. In order to trigger this vulnerability, a victim would need
to open a specially crafted XCF file.
Assigned-to
pfsmorigo
Notes
Package
Upstream:needs-triage
Ubuntu 18.04 LTS:needs-triage
Ubuntu 20.04 LTS:needs-triage
Ubuntu 21.10:DNE
Ubuntu 22.04 LTS:DNE
Ubuntu 14.04 ESM:DNE
Patches:
More Information

Updated: 2022-04-25 00:44:04 UTC (commit ecc1009cb19540b950de59270950018900f37f15)