#VU33392 Buffer overflow in sdl2_image


Published: 2019-07-31 | Updated: 2020-08-04

Vulnerability identifier: #VU33392

Vulnerability risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-5058

CWE-ID: CWE-119

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
sdl2_image
Other software / Other software solutions

Vendor: zlib license

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Mitigation
Install update from vendor's website.

Vulnerable software versions

sdl2_image: 2.0.4


External links
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html
http://talosintelligence.com/vulnerability_reports/TALOS-2019-0842


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability