An issue was discovered in libsixel 1.8.2. There is a heap-based buffer overflow in the function sixel_decode_raw_impl at fromsixel.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-12-08T03:00:23

Updated: 2024-08-05T02:25:11.482Z

Reserved: 2019-12-08T00:00:00

Link: CVE-2019-19635

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-12-08T03:15:10.897

Modified: 2019-12-09T14:15:19.213

Link: CVE-2019-19635

cve-icon Redhat

No data.