openSUSE Security Update : SDL2_image (openSUSE-2019-2070)

high Nessus Plugin ID 128539

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for SDL2_image fixes the following issues :

Update to new upstream release 2.0.5.

Security issues fixed :

- TALOS-2019-0820 CVE-2019-5051: exploitable heap-based buffer overflow vulnerability when loading a PCX file (boo#1140419)

- TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421)

- TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763)

- TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764)

- TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image (boo#1143766)

- TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768)

Not mentioned by upstream, but issues seemingly further fixed :

- CVE-2019-12218: NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW (boo#1135789)

- CVE-2019-12217: NULL pointer dereference in the SDL stdio_read function (boo#1135787)

- CVE-2019-12220: SDL_image triggers an out-of-bounds read in the SDL function SDL_FreePalette_REAL (boo#1135806)

- CVE-2019-12221: a SEGV caused by SDL_image in SDL function SDL_free_REAL in stdlib/SDL_malloc.c (boo#1135796)

- CVE-2019-12222: out-of-bounds read triggered by SDL_image in the function SDL_InvalidateMap at video/SDL_pixels.c (boo#1136101)

- CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844).

Solution

Update the affected SDL2_image packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1135787

https://bugzilla.opensuse.org/show_bug.cgi?id=1135789

https://bugzilla.opensuse.org/show_bug.cgi?id=1135796

https://bugzilla.opensuse.org/show_bug.cgi?id=1135806

https://bugzilla.opensuse.org/show_bug.cgi?id=1136101

https://bugzilla.opensuse.org/show_bug.cgi?id=1140419

https://bugzilla.opensuse.org/show_bug.cgi?id=1140421

https://bugzilla.opensuse.org/show_bug.cgi?id=1141844

https://bugzilla.opensuse.org/show_bug.cgi?id=1143763

https://bugzilla.opensuse.org/show_bug.cgi?id=1143764

https://bugzilla.opensuse.org/show_bug.cgi?id=1143766

https://bugzilla.opensuse.org/show_bug.cgi?id=1143768

Plugin Details

Severity: High

ID: 128539

File Name: openSUSE-2019-2070.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/6/2019

Updated: 9/23/2020

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:sdl2_image-debugsource, p-cpe:/a:novell:opensuse:libsdl2_image-2_0-0, p-cpe:/a:novell:opensuse:libsdl2_image-2_0-0-32bit, p-cpe:/a:novell:opensuse:libsdl2_image-2_0-0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsdl2_image-2_0-0-debuginfo, p-cpe:/a:novell:opensuse:libsdl2_image-devel, p-cpe:/a:novell:opensuse:libsdl2_image-devel-32bit, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 9/5/2019

Vulnerability Publication Date: 5/20/2019

Reference Information

CVE: CVE-2019-12217, CVE-2019-12218, CVE-2019-12220, CVE-2019-12221, CVE-2019-12222, CVE-2019-13616, CVE-2019-5051, CVE-2019-5052, CVE-2019-5057, CVE-2019-5058, CVE-2019-5059, CVE-2019-5060