Lucene search

K
cve[email protected]CVE-2019-1010258
HistoryMay 15, 2019 - 6:29 p.m.

CVE-2019-1010258

2019-05-1518:29:00
CWE-787
web.nvd.nist.gov
20
cve-2019-1010258
buffer overflow
memory corruption
dos
svg processing library

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

nanosvg library nanosvg after commit c1f6e209c16b18b46aa9f45d7e619acf42c29726 is affected by: Buffer Overflow. The impact is: Memory corruption leading to at least DoS. More severe impact vectors need more investigation. The component is: it’s part of a svg processing library. function nsvg__parseColorRGB in src/nanosvg.h / line 1227. The attack vector is: It depends library usage. If input is passed from the network, then network connectivity is enough. Most likely an attack will require opening a specially crafted .svg file.

Affected configurations

NVD
Node
nanosvg_projectnanosvgMatch-

CNA Affected

[
  {
    "product": "nanosvg",
    "vendor": "nanosvg library",
    "versions": [
      {
        "status": "affected",
        "version": "after commit c1f6e209c16b18b46aa9f45d7e619acf42c29726"
      }
    ]
  }
]

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

6.5 Medium

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

59.6%

Related for CVE-2019-1010258