CVE-2019-5057

An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:libsdl:sdl2_image:2.0.4:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

History

27 Jun 2022, 17:29

Type Values Removed Values Added
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - Mailing List, Third Party Advisory
First Time Opensuse leap
Opensuse backports Sle
Opensuse
CPE cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*

Information

Published : 2019-07-31 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-5057

Mitre link : CVE-2019-5057

CVE.ORG link : CVE-2019-5057


JSON object : View

Products Affected

libsdl

  • sdl2_image

opensuse

  • leap
  • backports_sle
CWE
CWE-787

Out-of-bounds Write

CWE-122

Heap-based Buffer Overflow