Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2019-5052 First vendor Publication 2019-07-03
Vendor Cve Last vendor Modification 2022-06-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5052

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 2
Os 2
Os 1
Os 2

Snort® IPS/IDS

Date Description
2020-12-05 TRUFFLEHUNTER TALOS-2019-0821 attack attempt
RuleID : 50036 - Revision : 1 - Type : FILE-IMAGE
2020-12-05 TRUFFLEHUNTER TALOS-2019-0821 attack attempt
RuleID : 50035 - Revision : 1 - Type : FILE-IMAGE

Sources (Detail)

Source Url
MISC https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821
MLIST https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
UBUNTU https://usn.ubuntu.com/4238-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2022-06-27 21:27:26
  • Multiple Updates
2022-04-29 21:23:34
  • Multiple Updates
2022-04-20 00:23:27
  • Multiple Updates
2021-05-04 13:39:10
  • Multiple Updates
2021-04-22 02:50:56
  • Multiple Updates
2020-12-05 21:23:47
  • Multiple Updates
2020-05-23 02:30:22
  • Multiple Updates
2019-09-11 12:04:10
  • Multiple Updates
2019-09-06 12:03:30
  • Multiple Updates
2019-07-28 05:18:47
  • Multiple Updates
2019-07-23 05:19:08
  • Multiple Updates
2019-07-11 00:19:17
  • Multiple Updates
2019-07-04 00:19:15
  • First insertion