Anfälligkeitssuche        Suche in 324607 CVE Beschreibungen
und 145615 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.10.2019.0363
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia: Security Advisory (MGASA-2019-0363)
Zusammenfassung:The remote host is missing an update for the 'SDL_image' package(s) announced via the MGASA-2019-0363 advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'SDL_image' package(s) announced via the MGASA-2019-0363 advisory.

Vulnerability Insight:
The updated packages fix security vulnerabilities:

An exploitable code execution vulnerability exists in the XCF image
rendering functionality of SDL2_image-2.0.3. A specially crafted XCF
image can cause a heap overflow, resulting in code execution. An attacker
can display a specially crafted image to trigger this vulnerability.
(CVE-2018-3977)

An exploitable integer overflow vulnerability exists when loading a PCX
file in SDL2_image 2.0.4. A specially crafted file can cause an integer
overflow, resulting in too little memory being allocated, which can lead
to a buffer overflow and potential code execution. (CVE-2019-5052)

An exploitable code execution vulnerability exists in the XCF image
rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image
can cause a heap overflow, resulting in code execution. (CVE-2019-5058)

An exploitable code execution vulnerability exists in the XPM image
rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image
can cause an integer overflow, allocating too small of a buffer. This
buffer can then be written out of bounds resulting in a heap overflow,
ultimately ending in code execution. (CVE-2019-5059)

An exploitable code execution vulnerability exists in the XPM image
rendering function of SDL2_image 2.0.4. A specially crafted XPM image can
cause an integer overflow in the colorhash function, allocating too small
of a buffer. This buffer can then be written out of bounds, resulting in a
heap overflow, ultimately ending in code execution. (CVE-2019-5060)

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a
heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c
(CVE-2019-7635).

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a NULL pointer dereference in the SDL stdio_read function in
file/SDL_rwops.c. (CVE-2019-12217)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a NULL pointer dereference in the SDL2_image function
IMG_LoadPCX_RW at IMG_pcx.c. (CVE-2019-12218)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is an invalid free error in the SDL function SDL_SetError_REAL
at SDL_error.c. (CVE-2019-12219)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is an out-of-bounds read in the SDL function SDL_FreePalette_REAL
at video/SDL_pixels.c. (CVE-2019-12220)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a SEGV in the SDL function SDL_free_REAL at ... [Please see the references for more information on the vulnerabilities]

Affected Software/OS:
'SDL_image' package(s) on Mageia 7.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2018-3977
https://security.gentoo.org/glsa/201903-17
https://talosintelligence.com/vulnerability_reports/TALOS-2018-0645
https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html
https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html
https://usn.ubuntu.com/4238-1/
Common Vulnerability Exposure (CVE) ID: CVE-2019-12217
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://bugzilla.libsdl.org/show_bug.cgi?id=4626
SuSE Security Announcement: openSUSE-SU-2019:2070 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
SuSE Security Announcement: openSUSE-SU-2019:2108 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
Common Vulnerability Exposure (CVE) ID: CVE-2019-12218
https://bugzilla.libsdl.org/show_bug.cgi?id=4620
Common Vulnerability Exposure (CVE) ID: CVE-2019-12219
https://bugzilla.libsdl.org/show_bug.cgi?id=4625
Common Vulnerability Exposure (CVE) ID: CVE-2019-12220
https://bugzilla.libsdl.org/show_bug.cgi?id=4627
Common Vulnerability Exposure (CVE) ID: CVE-2019-12221
https://bugzilla.libsdl.org/show_bug.cgi?id=4628
Common Vulnerability Exposure (CVE) ID: CVE-2019-12222
https://bugzilla.libsdl.org/show_bug.cgi?id=4621
Common Vulnerability Exposure (CVE) ID: CVE-2019-13616
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://security.gentoo.org/glsa/202305-17
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html
RedHat Security Advisories: RHSA-2019:3950
https://access.redhat.com/errata/RHSA-2019:3950
RedHat Security Advisories: RHSA-2019:3951
https://access.redhat.com/errata/RHSA-2019:3951
RedHat Security Advisories: RHSA-2020:0293
https://access.redhat.com/errata/RHSA-2020:0293
SuSE Security Announcement: openSUSE-SU-2019:2071 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
SuSE Security Announcement: openSUSE-SU-2019:2109 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
SuSE Security Announcement: openSUSE-SU-2019:2224 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html
SuSE Security Announcement: openSUSE-SU-2019:2226 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html
https://usn.ubuntu.com/4156-1/
https://usn.ubuntu.com/4156-2/
Common Vulnerability Exposure (CVE) ID: CVE-2019-5052
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0821
Common Vulnerability Exposure (CVE) ID: CVE-2019-5058
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0842
Common Vulnerability Exposure (CVE) ID: CVE-2019-5059
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0843
Common Vulnerability Exposure (CVE) ID: CVE-2019-5060
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0844
Common Vulnerability Exposure (CVE) ID: CVE-2019-7635
https://security.gentoo.org/glsa/201909-07
https://bugzilla.libsdl.org/show_bug.cgi?id=4498
https://discourse.libsdl.org/t/vulnerabilities-found-in-libsdl-1-2-15/25720
https://lists.debian.org/debian-lts-announce/2019/03/msg00015.html
https://lists.debian.org/debian-lts-announce/2019/03/msg00016.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html
https://lists.debian.org/debian-lts-announce/2019/10/msg00021.html
SuSE Security Announcement: openSUSE-SU-2019:1213 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00063.html
SuSE Security Announcement: openSUSE-SU-2019:1223 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00073.html
SuSE Security Announcement: openSUSE-SU-2019:1261 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2019-04/msg00088.html
https://usn.ubuntu.com/4143-1/
CopyrightCopyright (C) 2022 Greenbone AG

Dies ist nur einer von 145615 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2025 E-Soft Inc. Alle Rechte vorbehalten.