ALT-PU-2021-1289-1
Package SDL2_image updated to version 2.0.5-alt1 for branch sisyphus in task 266133.
Closed vulnerabilities
Modified: 2024-11-21
CVE-2019-5051
An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0820
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0820
- USN-4238-1
- USN-4238-1
Modified: 2024-11-21
CVE-2019-5052
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2109
- openSUSE-SU-2019:2109
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update
- [debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- [debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821
- USN-4238-1
- USN-4238-1
Modified: 2024-11-21
CVE-2019-5057
An exploitable code execution vulnerability exists in the PCX image-rendering functionality of SDL2_image 2.0.4. A specially crafted PCX image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2109
- openSUSE-SU-2019:2109
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0841
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0841
Modified: 2024-11-21
CVE-2019-5058
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2109
- openSUSE-SU-2019:2109
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0842
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0842
Modified: 2024-11-21
CVE-2019-5059
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2109
- openSUSE-SU-2019:2109
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0843
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0843
Modified: 2024-11-21
CVE-2019-5060
An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2070
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2071
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2108
- openSUSE-SU-2019:2109
- openSUSE-SU-2019:2109
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0844
- https://talosintelligence.com/vulnerability_reports/TALOS-2019-0844