Gentoo update for SDL2_Image



Published: 2019-03-28
Risk High
Patch available YES
Number of vulnerabilities 11
CVE-ID CVE-2017-12122
CVE-2017-14440
CVE-2017-14441
CVE-2017-14442
CVE-2017-14448
CVE-2017-14449
CVE-2017-14450
CVE-2018-3837
CVE-2018-3838
CVE-2018-3839
CVE-2018-3977
CWE-ID CWE-122
CWE-121
CWE-190
CWE-415
CWE-120
CWE-125
CWE-787
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gentoo Linux
Operating systems & Components / Operating system

Vendor Gentoo

Security Bulletin

This security bulletin contains information about 11 vulnerabilities.

1) Heap-based buffer overflow

EUVDB-ID: #VU11244

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-12122

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the ILBM image rendering functionality due to heap-based buffer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Stack-based buffer overflow

EUVDB-ID: #VU11245

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14440

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the ILBM image rendering functionality due to stack-based buffer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Integer overflow

EUVDB-ID: #VU11246

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14441

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the ICO image rendering functionality due to integer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Stack-based buffer overflow

EUVDB-ID: #VU11247

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14442

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the BMP image rendering functionality due to stack-based buffer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Heap-based buffer overflow

EUVDB-ID: #VU11248

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14448

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the XCF image rendering functionality due to heap-based buffer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Double free

EUVDB-ID: #VU11249

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14449

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the XCF image rendering functionality due to double free. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Buffer overflow

EUVDB-ID: #VU11250

Risk: Low

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-14450

CWE-ID: CWE-120 - Buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the GIF image parsing functionality due to buffer overflow. A remote attacker can send a specially crafted image, trick the victim into opening it and execute arbitrary code.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Out-of-bounds read

EUVDB-ID: #VU12121

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3837

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in the PCX image rendering functionality due to out-of-bounds read on the heap. A remote attacker can display a specially crafted PCX image, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Out-of-bounds read

EUVDB-ID: #VU12122

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3838

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain potentially sensitive information on the target system.

The weakness exists in the XCF image rendering functionality due to out-of-bounds read on the heap. A remote attacker can display a specially crafted XCF image, trick the victim into opening it and gain access to potentially sensitive information.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

10) Out-of-bounds write

EUVDB-ID: #VU12123

Risk: High

CVSSv3.1: 8.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3839

CWE-ID: CWE-787 - Out-of-bounds write

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists in the XCF image rendering functionality due to out-of-bounds write on the heap. A remote attacker can display a specially crafted XCF image, trick the victim into opening it and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

11) Heap-based buffer overflow

EUVDB-ID: #VU15994

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-3977

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to heap-based buffer overflow in the XCF image rendering functionality. A remote unauthenticated attacker can supply a specially crafted XCF image, trigger memory corruption and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.
media-libs/sdl2-image to version: 2.0.4

Vulnerable software versions

Gentoo Linux: All versions

External links

http://security.gentoo.org/glsa/201903-17


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###