Heap out-of-bounds read in sdl2 (Alpine package)



Published: 2019-07-26 | Updated: 2023-03-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-7572
CWE-ID CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
sdl2 (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Heap out-of-bounds read

EUVDB-ID: #VU17686

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7572

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read condition in the IMA_ADPCM_nibble function. A remote attacker can trick the victim into accessing a crafted image file and perform a denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

sdl2 (Alpine package): 2.0.7-r3 - 2.0.9-r2

External links

http://git.alpinelinux.org/aports/commit/?id=7b041c70260536c9ab6240b59ed2a4cf7aa4d26c
http://git.alpinelinux.org/aports/commit/?id=cdec0ceb3552865b567691908d0275151e5bef0e
http://git.alpinelinux.org/aports/commit/?id=e72eaf68b7052b994b37487e17486341f4d08387
http://git.alpinelinux.org/aports/commit/?id=2062e8a6bd5d482d13a8cc2e051c62399f4ec970
http://git.alpinelinux.org/aports/commit/?id=891aa4b283546ecc16acdb965cf4bc5572644a28
http://git.alpinelinux.org/aports/commit/?id=c575b40cceee4a9e3dd9ede2bf095c30acec02c5
http://git.alpinelinux.org/aports/commit/?id=1926d74ad1256930c958bfe9a5308e8198e0fea5
http://git.alpinelinux.org/aports/commit/?id=31c79c98134fcbb3486b8e75501d4d9a409c34a6
http://git.alpinelinux.org/aports/commit/?id=578c419ae7a52c0ad6d6283b8d39641bf00d0afe
http://git.alpinelinux.org/aports/commit/?id=6acb6a0837eadc29673fa457470819611861bcda
http://git.alpinelinux.org/aports/commit/?id=99f38a9a8e0e84a76facab9f0178cff62fe17939


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###