CVE-2017-2888

NameCVE-2017-2888
DescriptionAn exploitable integer overflow vulnerability exists when creating a new RGB Surface in SDL 2.0.5. A specially crafted file can cause an integer overflow resulting in too little memory being allocated which can lead to a buffer overflow and potential code execution. An attacker can provide a specially crafted image file to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1714-2, DLA-2803-1
Debian Bugs878264

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsdl1.2 (PTS)buster1.2.15+dfsg2-6~deb10u1fixed
bullseye1.2.15+dfsg2-6fixed
bookworm1.2.15+dfsg2-8fixed
libsdl2 (PTS)buster2.0.9+dfsg1-1fixed
buster (security)2.0.9+dfsg1-1+deb10u1fixed
bullseye2.0.14+dfsg2-3+deb11u1fixed
bookworm2.26.5+dfsg-1fixed
trixie2.30.0+dfsg-1fixed
sid2.30.1+dfsg-4fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsdl1.2source(unstable)(not affected)
libsdl2sourcejessie2.0.2+dfsg1-6+deb8u2DLA-1714-2
libsdl2sourcestretch2.0.5+dfsg1-2+deb9u2DLA-2803-1
libsdl2source(unstable)2.0.6+dfsg1-4878264

Notes

[jessie] - libsdl2 <no-dsa> (Minor issue)
- libsdl1.2 <not-affected> (Issue not present, SDL_CreateRGBSurface contains further check for too large width or height)
https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0395
https://hg.libsdl.org/SDL/rev/7e0f1498ddb5
https://hg.libsdl.org/SDL/rev/81a4950907a0

Search for package or bug name: Reporting problems