Lucene search

K
cveTalosCVE-2019-5063
HistoryJan 03, 2020 - 5:15 p.m.

CVE-2019-5063

2020-01-0317:15:12
CWE-787
CWE-120
talos
web.nvd.nist.gov
178
cve-2019-5063
heap buffer overflow
opencv 4.1.0
xml file
vulnerability
code execution
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.137

Percentile

95.7%

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.

Affected configurations

Nvd
Vulners
Node
opencvopencvMatch4.1.0
Node
oracleapplication_testing_suiteMatch13.3.0.1
OR
oraclebig_data_spatial_and_graphRange<2.0
OR
oracleenterprise_manager_base_platformMatch13.4.0.0
VendorProductVersionCPE
opencvopencv4.1.0cpe:2.3:a:opencv:opencv:4.1.0:*:*:*:*:*:*:*
oracleapplication_testing_suite13.3.0.1cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
oraclebig_data_spatial_and_graph*cpe:2.3:a:oracle:big_data_spatial_and_graph:*:*:*:*:*:*:*:*
oracleenterprise_manager_base_platform13.4.0.0cpe:2.3:a:oracle:enterprise_manager_base_platform:13.4.0.0:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "OpenCV",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "OpenCV 4.1.0"
      }
    ]
  }
]

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.137

Percentile

95.7%