CVE-2019-5059

NameCVE-2019-5059
DescriptionAn exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
libsdl2-image (PTS)buster2.0.4+dfsg1-1+deb10u1vulnerable
bullseye2.0.5+dfsg1-2fixed
bookworm2.6.3+dfsg-1fixed
sid, trixie2.8.2+dfsg-1fixed
sdl-image1.2 (PTS)buster1.2.12-10+deb10u1vulnerable
bullseye1.2.12-12fixed
sid, trixie, bookworm1.2.12-13fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
libsdl2-imagesource(unstable)2.0.5+dfsg1-1
sdl-image1.2source(unstable)1.2.12-12

Notes

[buster] - libsdl2-image <no-dsa> (Minor issue)
[stretch] - libsdl2-image <no-dsa> (Minor issue)
[jessie] - libsdl2-image <no-dsa> (Minor issue)
[buster] - sdl-image1.2 <no-dsa> (Minor issue)
[stretch] - sdl-image1.2 <no-dsa> (Minor issue)
[jessie] - sdl-image1.2 <no-dsa> (Minor issue)
https://talosintelligence.com/vulnerability_reports/TALOS-2019-0843
https://hg.libsdl.org/SDL_image/rev/95fc7da55247

Search for package or bug name: Reporting problems