CVE-2019-5063 – opencv-contrib-python
Package
Manager: pip
Name: opencv-contrib-python
Vulnerable Version: >=0 <=4.1.0.25
Severity
Level: High
CVSS v3.1: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVSS v4.0: CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N
EPSS: 0.06676 pctl0.90858
Details
Out-of-bounds Write in OpenCV An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0 (corresponds with OpenCV-Python 4.1.0.25). A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.
Metadata
Created: 2021-10-12T22:23:13Z
Modified: 2022-04-20T19:15:08Z
Source: https://github.com/github/advisory-database/blob/main/advisories/github-reviewed/2021/10/GHSA-m6vm-8g8v-xfjh/GHSA-m6vm-8g8v-xfjh.json
CWE IDs: ["CWE-787"]
Alternative ID: GHSA-m6vm-8g8v-xfjh
Finding: F111
Auto approve: 1