An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: talos

Published: 2019-07-31T16:51:28

Updated: 2024-08-04T19:47:55.654Z

Reserved: 2019-01-04T00:00:00

Link: CVE-2019-5060

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-07-31T17:15:11.857

Modified: 2022-06-27T17:29:20.337

Link: CVE-2019-5060

cve-icon Redhat

No data.