Package        : sdl-image1.2
Version        : 1.2.12-5+deb9u2
CVE ID         : CVE-2018-3977 CVE-2019-5051 CVE-2019-5052 CVE-2019-7635 
                 CVE-2019-12216 CVE-2019-12217 CVE-2019-12218 CVE-2019-12219 
                 CVE-2019-12220 CVE-2019-12221 CVE-2019-12222

The following issues have been found in sdl-image1.2, the 1.x version of the
image file loading library.

CVE-2018-3977

    Heap buffer overflow in IMG_xcf.c. This vulnerability might be leveraged by
    remote attackers to cause remote code execution or denial of service via a
    crafted XCF file.

CVE-2019-5051

    Heap based buffer overflow in IMG_LoadPCX_RW, in IMG_pcx.c. This
    vulnerability might be leveraged by remote attackers to cause remote code
    execution or denial of service via a crafted PCX file.

CVE-2019-5052

    Integer overflow and subsequent buffer overflow in IMG_pcx.c. This
    vulnerability might be leveraged by remote attackers to cause remote code
    execution or denial of service via a crafted PCX file.

CVE-2019-7635

    Heap buffer overflow affecting Blit1to4, in IMG_bmp.c. This vulnerability
    might be leveraged by remote attackers to cause denial of service or any
    other unspecified impact via a crafted BMP file.

CVE-2019-12216,
CVE-2019-12217,
CVE-2019-12218,
CVE-2019-12219,
CVE-2019-12220,
CVE-2019-12221,
CVE-2019-12222

    Multiple out-of-bound read and write accesses affecting IMG_LoadPCX_RW, in
    IMG_pcx.c. These vulnerabilities might be leveraged by remote attackers to
    cause denial of service or any other unspecified impact via a crafted PCX
    file.

For Debian 8 "Jessie", these problems have been fixed in version
1.2.12-5+deb9u2.

We recommend that you upgrade your sdl-image1.2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

Debian LTS: DLA-1865-1: sdl-image1.2 security update

July 27, 2019
The following issues have been found in sdl-image1.2, the 1.x version of the image file loading library

Summary

Heap buffer overflow in IMG_xcf.c. This vulnerability might be leveraged by
remote attackers to cause remote code execution or denial of service via a
crafted XCF file.

CVE-2019-5051

Heap based buffer overflow in IMG_LoadPCX_RW, in IMG_pcx.c. This
vulnerability might be leveraged by remote attackers to cause remote code
execution or denial of service via a crafted PCX file.

CVE-2019-5052

Integer overflow and subsequent buffer overflow in IMG_pcx.c. This
vulnerability might be leveraged by remote attackers to cause remote code
execution or denial of service via a crafted PCX file.

CVE-2019-7635

Heap buffer overflow affecting Blit1to4, in IMG_bmp.c. This vulnerability
might be leveraged by remote attackers to cause denial of service or any
other unspecified impact via a crafted BMP file.

CVE-2019-12216,
CVE-2019-12217,
CVE-2019-12218,
CVE-2019-12219,
CVE-2019-12220,
CVE-2019-12221,
CVE-2019-12222

Multiple out-of-bound read and write accesses affecting IMG_LoadPCX_RW, in
IMG_pcx.c. These vulnerabilities might be leveraged by remote attackers to
cause denial of service or any other unspecified impact via a crafted PCX
file.

For Debian 8 "Jessie", these problems have been fixed in version
1.2.12-5+deb9u2.

We recommend that you upgrade your sdl-image1.2 packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Severity
Package : sdl-image1.2
Version : 1.2.12-5+deb9u2
CVE ID : CVE-2018-3977 CVE-2019-5051 CVE-2019-5052 CVE-2019-7635

Related News