CVE-2019-5087 log

Source
Severity Medium
Remote No
Type Arbitrary code execution
Description
An exploitable integer overflow vulnerability exists in the flattenIncrementally function in the xcf2png and xcf2pnm binaries of xcftools 1.0.7. An integer overflow can occur while calculating the row's allocation size, that could be exploited to corrupt memory and eventually execute arbitrary code. In order to trigger this vulnerability, a victim would need to open a specially crafted XCF file.
Group Package Affected Fixed Severity Status Ticket
AVG-1679 xcftools 1.0.7-6 1.0.7-7 Medium Fixed FS#70042
References
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0879
https://github.com/j-jorge/xcftools/issues/13
https://github.com/j-jorge/xcftools/pull/15