Lucene search

K
cvelistMitreCVELIST:CVE-2019-16138
HistorySep 09, 2019 - 11:49 a.m.

CVE-2019-16138

2019-09-0911:49:30
mitre
www.cve.org

AI Score

9.8

Confidence

High

EPSS

0.004

Percentile

73.8%

An issue was discovered in the image crate before 0.21.3 for Rust, affecting the HDR image format decoder. Vec::set_len is called on an uninitialized vector, leading to a use-after-free and arbitrary code execution.

AI Score

9.8

Confidence

High

EPSS

0.004

Percentile

73.8%