CVE-2019-5059

CVSS V2 Medium 6.8 CVSS V3 High 8.8
Description
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Overview
  • CVE ID
  • CVE-2019-5059
  • Assigner
  • talos-cna@cisco.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-07-31T17:15:11
  • Last Modified Date
  • 2022-06-27T17:29:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:libsdl:sdl2_image:2.0.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-04-20 17:01:10 Added to TrackCVE
2022-12-04 00:13:39 2019-07-31T17:15Z 2019-07-31T17:15:11 CVE Published Date updated
2022-12-04 00:13:39 2022-06-27T17:29:23 CVE Modified Date updated
2022-12-04 00:13:39 Analyzed Vulnerability Status updated
2022-12-04 00:13:40 CWE-190 Weakness Enumeration updated