Heap Buffer Overflow in OpenCV 4.1.0's Data Structure Persistence Functionality

Heap Buffer Overflow in OpenCV 4.1.0's Data Structure Persistence Functionality

CVE-2019-5063 · HIGH Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An exploitable heap buffer overflow vulnerability exists in the data structure persistence functionality of OpenCV 4.1.0. A specially crafted XML file can cause a buffer overflow, resulting in multiple heap corruptions and potential code execution. An attacker can provide a specially crafted file to trigger this vulnerability.

Learn more about our Web Application Penetration Testing UK.