MGASA-2019-0363 - Updated SDL_image packages fix security vulnerabilities

Publication date: 06 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0363.html
Type: security
Affected Mageia releases: 7
CVE: CVE-2018-3977,
     CVE-2019-5052,
     CVE-2019-5058,
     CVE-2019-5059,
     CVE-2019-5060,
     CVE-2019-7635,
     CVE-2019-12217,
     CVE-2019-12218,
     CVE-2019-12219,
     CVE-2019-12220,
     CVE-2019-12221,
     CVE-2019-12222,
     CVE-2019-13616

The updated packages fix security vulnerabilities:

An exploitable code execution vulnerability exists in the XCF image
rendering functionality of SDL2_image-2.0.3. A specially crafted XCF
image can cause a heap overflow, resulting in code execution. An attacker
can display a specially crafted image to trigger this vulnerability.
(CVE-2018-3977)

An exploitable integer overflow vulnerability exists when loading a PCX
file in SDL2_image 2.0.4. A specially crafted file can cause an integer
overflow, resulting in too little memory being allocated, which can lead
to a buffer overflow and potential code execution. (CVE-2019-5052)

An exploitable code execution vulnerability exists in the XCF image
rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image
can cause a heap overflow, resulting in code execution. (CVE-2019-5058)

An exploitable code execution vulnerability exists in the XPM image
rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image
can cause an integer overflow, allocating too small of a buffer. This
buffer can then be written out of bounds resulting in a heap overflow,
ultimately ending in code execution. (CVE-2019-5059)

An exploitable code execution vulnerability exists in the XPM image
rendering function of SDL2_image 2.0.4. A specially crafted XPM image can
cause an integer overflow in the colorhash function, allocating too small
of a buffer. This buffer can then be written out of bounds, resulting in a
heap overflow, ultimately ending in code execution. (CVE-2019-5060)

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a
heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c
(CVE-2019-7635).

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a NULL pointer dereference in the SDL stdio_read function in
file/SDL_rwops.c. (CVE-2019-12217)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a NULL pointer dereference in the SDL2_image function
IMG_LoadPCX_RW at IMG_pcx.c. (CVE-2019-12218)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is an invalid free error in the SDL function SDL_SetError_REAL
at SDL_error.c. (CVE-2019-12219)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is an out-of-bounds read in the SDL function SDL_FreePalette_REAL
at video/SDL_pixels.c. (CVE-2019-12220)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4.
There is a SEGV in the SDL function SDL_free_REAL at stdlib/SDL_malloc.c.
(CVE-2019-12221)

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL)
2.0.9. There is an out-of-bounds read in the function SDL_InvalidateMap
at video/SDL_pixels.c. (CVE-2019-12222)

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has
a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when
called from SDL_SoftBlit in video/SDL_blit.c. (CVE-2019-13616)

References:
- https://bugs.mageia.org/show_bug.cgi?id=25766
- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3977
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5052
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5058
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5059
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5060
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12217
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12218
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12219
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12220
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12221
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12222
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616

SRPMS:
- 7/core/SDL_image-1.2.12-12.1.mga7

Mageia 2019-0363: SDL_image security update

The updated packages fix security vulnerabilities: An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3

Summary

The updated packages fix security vulnerabilities:
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image-2.0.3. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability. (CVE-2018-3977)
An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image 2.0.4. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated, which can lead to a buffer overflow and potential code execution. (CVE-2019-5052)
An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. (CVE-2019-5058)
An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. (CVE-2019-5059)
An exploitable code execution vulnerability exists in the XPM image rendering function of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow in the colorhash function, allocating too small of a buffer. This buffer can then be written out of bounds, resulting in a heap overflow, ultimately ending in code execution. (CVE-2019-5060)
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c (CVE-2019-7635).
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a NULL pointer dereference in the SDL stdio_read function in file/SDL_rwops.c. (CVE-2019-12217)
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c. (CVE-2019-12218)
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is an invalid free error in the SDL function SDL_SetError_REAL at SDL_error.c. (CVE-2019-12219)
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is an out-of-bounds read in the SDL function SDL_FreePalette_REAL at video/SDL_pixels.c. (CVE-2019-12220)
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at stdlib/SDL_malloc.c. (CVE-2019-12221)
An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9. There is an out-of-bounds read in the function SDL_InvalidateMap at video/SDL_pixels.c. (CVE-2019-12222)
SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c. (CVE-2019-13616)

References

- https://bugs.mageia.org/show_bug.cgi?id=25766

- - https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3977

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5052

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5058

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5059

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-5060

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7635

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12217

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12218

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12219

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12220

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12221

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-12222

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13616

Resolution

MGASA-2019-0363 - Updated SDL_image packages fix security vulnerabilities

SRPMS

- 7/core/SDL_image-1.2.12-12.1.mga7

Severity
Publication date: 06 Dec 2019
URL: https://advisories.mageia.org/MGASA-2019-0363.html
Type: security
CVE: CVE-2018-3977, CVE-2019-5052, CVE-2019-5058, CVE-2019-5059, CVE-2019-5060, CVE-2019-7635, CVE-2019-12217, CVE-2019-12218, CVE-2019-12219, CVE-2019-12220, CVE-2019-12221, CVE-2019-12222, CVE-2019-13616

Related News