Vulnerabilities > CVE-2019-13616 - Out-of-bounds Read vulnerability in multiple products

047910
CVSS 8.1 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
HIGH

Summary

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4238-1.NASL
    descriptionIt was discovered that SDL_image incorrectly handled certain image files. An attacker could possibly use this issue to cause a denial of service or other unspecified impact. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id132933
    published2020-01-15
    reporterUbuntu Security Notice (C) 2020 Canonical, Inc. / NASL script (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132933
    titleUbuntu 16.04 LTS / 18.04 LTS : sdl-image1.2 vulnerabilities (USN-4238-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2019-4024.NASL
    descriptionAn update for SDL is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950 (CVE-2019-14906) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131779
    published2019-12-09
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131779
    titleCentOS 7 : SDL (CESA-2019:4024)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-E08F78D4A6.NASL
    descriptionThis release fixes a heap buffer over-read in BlitNtoN() function when processing an invalid BMP image. It also updates a URL in the RPM metadata. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128582
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128582
    titleFedora 29 : SDL (2019-e08f78d4a6)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3950.NASL
    descriptionAn update for SDL is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. [Updated 3 December 2019] The packages distributed via this erratum did not include the fix for CVE-2019-13616 as claimed. RHSA-2019:4024 was released on 2 December 2019 to address this issue. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c (CVE-2019-13616) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131298
    published2019-11-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131298
    titleRHEL 7 : SDL (RHSA-2019:3950)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2117.NASL
    descriptionAccording to the version of the SDL packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A heap-based buffer overflow was discovered in SDL in the SDL_BlitCopy() function, that was called while copying an existing surface into a new optimized one, due to lack of validation while loading a BMP image in the SDL_LoadBMP_RW() function. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or possibly execute code.(CVE-2019-13616) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-11-12
    plugin id130826
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130826
    titleEulerOS 2.0 SP8 : SDL (EulerOS-SA-2019-2117)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2070.NASL
    descriptionThis update for SDL2_image fixes the following issues : Update to new upstream release 2.0.5. Security issues fixed : - TALOS-2019-0820 CVE-2019-5051: exploitable heap-based buffer overflow vulnerability when loading a PCX file (boo#1140419) - TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421) - TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763) - TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764) - TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image (boo#1143766) - TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768) Not mentioned by upstream, but issues seemingly further fixed : - CVE-2019-12218: NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW (boo#1135789) - CVE-2019-12217: NULL pointer dereference in the SDL stdio_read function (boo#1135787) - CVE-2019-12220: SDL_image triggers an out-of-bounds read in the SDL function SDL_FreePalette_REAL (boo#1135806) - CVE-2019-12221: a SEGV caused by SDL_image in SDL function SDL_free_REAL in stdlib/SDL_malloc.c (boo#1135796) - CVE-2019-12222: out-of-bounds read triggered by SDL_image in the function SDL_InvalidateMap at video/SDL_pixels.c (boo#1136101) - CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844).
    last seen2020-06-01
    modified2020-06-02
    plugin id128539
    published2019-09-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128539
    titleopenSUSE Security Update : SDL2_image (openSUSE-2019-2070)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2020-0007_SDL.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.05 / MAIN 5.05, has SDL packages installed that are affected by a vulnerability: - A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. This issue only affects Red Hat SDL packages, SDL versions through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow flaw while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code. (CVE-2019-14906) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id133082
    published2020-01-20
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133082
    titleNewStart CGSL CORE 5.05 / MAIN 5.05 : SDL Vulnerability (NS-SA-2020-0007)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20191202_SDL_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950 (CVE-2019-14906)
    last seen2020-03-18
    modified2019-12-04
    plugin id131679
    published2019-12-04
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131679
    titleScientific Linux Security Update : SDL on SL7.x x86_64 (20191202)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-F5558ABFEF.NASL
    descriptionThis release fixes a heap buffer over-read in BlitNtoN() function when processing an invalid BMP image. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129658
    published2019-10-07
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129658
    titleFedora 31 : SDL (2019-f5558abfef)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2019-2463-1.NASL
    descriptionThis update for SDL2 fixes the following issues : Security issues fixed : CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c (bsc#1141844). CVE-2019-13626: Fixed integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c (bsc#1142031). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129383
    published2019-09-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129383
    titleSUSE SLED15 / SLES15 Security Update : SDL2 (SUSE-SU-2019:2463-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-4024.NASL
    descriptionAn update for SDL is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950 (CVE-2019-14906) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131526
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131526
    titleRHEL 7 : SDL (RHSA-2019:4024)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2224.NASL
    descriptionThis update for SDL2 fixes the following issues : Security issues fixed : - CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c (bsc#1141844). - CVE-2019-13626: Fixed integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c (bsc#1142031). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129484
    published2019-10-01
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129484
    titleopenSUSE Security Update : SDL2 (openSUSE-2019-2224)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2071.NASL
    descriptionThis update for SDL_image fixes the following issues : Update SDL_Image to new snapshot 1.2.12+hg695. Security issues fixed : - TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421) - TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763) - TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764) - TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image handling (boo#1143766) - TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768) - CVE-2019-7635: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c (boo#1124827) - CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844).
    last seen2020-06-01
    modified2020-06-02
    plugin id128540
    published2019-09-06
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128540
    titleopenSUSE Security Update : SDL_image (openSUSE-2019-2071)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-4156-1.NASL
    descriptionIt was discovered that SDL incorrectly handled certain images. If a user were tricked into opening a crafted image file, a remote attacker could use this issue to cause SDL to crash, resulting in a denial of service, or possibly execute arbitrary code. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129968
    published2019-10-16
    reporterUbuntu Security Notice (C) 2019 Canonical, Inc. / NASL script (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129968
    titleUbuntu 16.04 LTS / 18.04 LTS : libsdl1.2 vulnerabilities (USN-4156-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-3951.NASL
    descriptionFrom Red Hat Security Advisory 2019:3951 : An update for SDL is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c (CVE-2019-13616) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131373
    published2019-11-27
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131373
    titleOracle Linux 8 : SDL (ELSA-2019-3951)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2368.NASL
    descriptionAccording to the versions of the SDL packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.(CVE-2019-13616) - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c.(CVE-2019-7574) - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.(CVE-2019-7572) - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c.(CVE-2019-7575) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-12-10
    plugin id131860
    published2019-12-10
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131860
    titleEulerOS 2.0 SP2 : SDL (EulerOS-SA-2019-2368)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2241.NASL
    descriptionAccording to the version of the SDL packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.(CVE-2019-13616) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130703
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130703
    titleEulerOS 2.0 SP3 : SDL (EulerOS-SA-2019-2241)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1375.NASL
    descriptionA heap-based buffer overflow flaw, in SDL while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code.(CVE-2019-14906) SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.(CVE-2019-13616) A heap-based buffer overflow was discovered in SDL in the SDL_BlitCopy() function, that was called while copying an existing surface into a new optimized one, due to lack of validation while loading a BMP image in the SDL_LoadBMP_RW() function. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or possibly execute code.(CVE-2019-13616)
    last seen2020-06-01
    modified2020-06-02
    plugin id132263
    published2019-12-19
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/132263
    titleAmazon Linux 2 : SDL (ALAS-2019-1375)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2020-0293.NASL
    descriptionAn update for SDL is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c (CVE-2019-13616) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id133385
    published2020-01-31
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133385
    titleRHEL 8 : SDL (RHSA-2020:0293)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2019-4024.NASL
    descriptionFrom Red Hat Security Advisory 2019:4024 : An update for SDL is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950 (CVE-2019-14906) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131521
    published2019-12-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131521
    titleOracle Linux 7 : SDL (ELSA-2019-4024)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2019-1318.NASL
    descriptionAn issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9. There is an out-of-bounds read in the function SDL_InvalidateMap at video/SDL_pixels.c.(CVE-2019-12222) A heap-based buffer overflow was discovered in SDL in the SDL_BlitCopy() function, that was called while copying an existing surface into a new optimized one, due to lack of validation while loading a BMP image in the SDL_LoadBMP_RW() function. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or possibly execute code.(CVE-2019-13616)
    last seen2020-06-01
    modified2020-06-02
    plugin id130215
    published2019-10-25
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130215
    titleAmazon Linux 2 : SDL2 (ALAS-2019-1318)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2187.NASL
    descriptionAccording to the version of the SDL packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.(CVE-2019-13616) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-08
    modified2019-11-08
    plugin id130649
    published2019-11-08
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130649
    titleEulerOS 2.0 SP5 : SDL (EulerOS-SA-2019-2187)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-2118.NASL
    descriptionAccording to the version of the SDL2 package installed, the EulerOS installation on the remote host is affected by the following vulnerability : - A heap-based buffer overflow was discovered in SDL in the SDL_BlitCopy() function, that was called while copying an existing surface into a new optimized one, due to lack of validation while loading a BMP image in the SDL_LoadBMP_RW() function. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or possibly execute code.(CVE-2019-13616) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-03
    modified2019-11-12
    plugin id130827
    published2019-11-12
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/130827
    titleEulerOS 2.0 SP8 : SDL2 (EulerOS-SA-2019-2118)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-2226.NASL
    descriptionThis update for SDL2 fixes the following issues : Security issues fixed : - CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c (bsc#1141844). - CVE-2019-13626: Fixed integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c (bsc#1142031). This update was imported from the SUSE:SLE-15:Update update project.
    last seen2020-06-01
    modified2020-06-02
    plugin id129486
    published2019-10-01
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129486
    titleopenSUSE Security Update : SDL2 (openSUSE-2019-2226)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-FF2FE47BA4.NASL
    descriptionMinGW cross compiled SDL 2.0.10, fixing a number of CVE issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id133587
    published2020-02-10
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133587
    titleFedora 31 : mingw-SDL2 (2020-ff2fe47ba4)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-446CA9F695.NASL
    descriptionThis release fixes a heap buffer over-read in BlitNtoN() function when processing an invalid BMP image. It also updates a URL in the RPM metadata. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id128565
    published2019-09-09
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/128565
    titleFedora 30 : SDL (2019-446ca9f695)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2019-3951.NASL
    descriptionAn update for SDL is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. Simple DirectMedia Layer (SDL) is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Security Fix(es) : * SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c (CVE-2019-13616) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id131299
    published2019-11-26
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/131299
    titleRHEL 8 : SDL (RHSA-2019:3951)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2020-24652FE41C.NASL
    descriptionSecurity fix for CVE-2019-13616, CVE-2019-7572, CVE-2019-7572, CVE-2019-7573 CVE-2019-7576, CVE-2019-7574, CVE-2019-7575, CVE-2019-7577, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7637, CVE-2019-7638, CVE-2019-7636 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-18
    modified2020-02-24
    plugin id133882
    published2020-02-24
    reporterThis script is Copyright (C) 2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/133882
    titleFedora 31 : mingw-SDL (2020-24652fe41c)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2019-8EF33A69CA.NASL
    descriptionUpdate to 2.0.10 to fix security issues. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id129802
    published2019-10-11
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/129802
    titleFedora 29 : SDL2 (2019-8ef33a69ca)

Redhat

advisories
  • bugzilla
    id1747237
    titleCVE-2019-13616 SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentSDL-static is earlier than 0:1.2.15-14.el7_7
            ovaloval:com.redhat.rhsa:tst:20193950001
          • commentSDL-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193950002
        • AND
          • commentSDL-devel is earlier than 0:1.2.15-14.el7_7
            ovaloval:com.redhat.rhsa:tst:20193950003
          • commentSDL-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193553008
        • AND
          • commentSDL is earlier than 0:1.2.15-14.el7_7
            ovaloval:com.redhat.rhsa:tst:20193950005
          • commentSDL is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193553006
    rhsa
    idRHSA-2019:3950
    released2019-11-25
    severityImportant
    titleRHSA-2019:3950: SDL security update (Important)
  • bugzilla
    id1747237
    titleCVE-2019-13616 SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 8 is installed
        ovaloval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • commentSDL-debugsource is earlier than 0:1.2.15-36.el8_1
            ovaloval:com.redhat.rhsa:tst:20193951001
          • commentSDL-debugsource is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193553004
        • AND
          • commentSDL-devel is earlier than 0:1.2.15-36.el8_1
            ovaloval:com.redhat.rhsa:tst:20193951003
          • commentSDL-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193553008
        • AND
          • commentSDL is earlier than 0:1.2.15-36.el8_1
            ovaloval:com.redhat.rhsa:tst:20193951005
          • commentSDL is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20193553006
    rhsa
    idRHSA-2019:3951
    released2019-11-25
    severityImportant
    titleRHSA-2019:3951: SDL security update (Important)
  • rhsa
    idRHSA-2020:0293
rpms
  • SDL-0:1.2.15-14.el7_7
  • SDL-debuginfo-0:1.2.15-14.el7_7
  • SDL-devel-0:1.2.15-14.el7_7
  • SDL-static-0:1.2.15-14.el7_7
  • SDL-0:1.2.15-36.el8_1
  • SDL-debuginfo-0:1.2.15-36.el8_1
  • SDL-debugsource-0:1.2.15-36.el8_1
  • SDL-devel-0:1.2.15-36.el8_1
  • SDL-0:1.2.15-33.el8_0
  • SDL-debuginfo-0:1.2.15-33.el8_0
  • SDL-debugsource-0:1.2.15-33.el8_0
  • SDL-devel-0:1.2.15-33.el8_0

References