Ubuntu update for SDL 2.0



Published: 2019-09-30 | Updated: 2023-03-07
Risk High
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2017-2888
CVE-2019-7635
CVE-2019-7636
CVE-2019-7637
CVE-2019-7638
CWE-ID CWE-190
CWE-125
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #2 is available.
Public exploit code for vulnerability #3 is available.
Public exploit code for vulnerability #4 is available.
Public exploit code for vulnerability #5 is available.
Vulnerable software
Subscribe
libsdl2 (Ubuntu package)
Operating systems & Components / Operating system package or component

Vendor Canonical Ltd.

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Integer overflow

EUVDB-ID: #VU8790

Risk: High

CVSSv3.1: 8.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2017-2888

CWE-ID: CWE-190 - Integer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer overflow vulnerability exists when creating a new RGB Surface via a call to the CreateRBGSurface function. A remote attacker can send a specially crafted image file, trick the victim into opening it, trigger memory corruption and execute arbitrary code with privileges of the current user.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected packages.

Ubuntu 19.04
libsdl2-2.0-0 - 2.0.9+dfsg1-1ubuntu1.19.04.1
Ubuntu 18.04 LTS
libsdl2-2.0-0 - 2.0.8+dfsg1-1ubuntu1.18.04.4
Ubuntu 16.04 LTS
libsdl2-2.0-0 - 2.0.4+dfsg1-2ubuntu2.16.04.2

Vulnerable software versions

libsdl2 (Ubuntu package): 2.0.4+dfsg1-2ubuntu2.16.04.1 - 2.0.8+dfsg1-1ubuntu1.18.04.3

External links

http://usn.ubuntu.com/4143-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Heap out-of-bounds read

EUVDB-ID: #VU17684

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7635

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read condition in the Blit1to4 function. A remote attacker can trick the victim into accessing a crafted image file and perform a denial of service attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libsdl2-2.0-0 - 2.0.9+dfsg1-1ubuntu1.19.04.1
Ubuntu 18.04 LTS
libsdl2-2.0-0 - 2.0.8+dfsg1-1ubuntu1.18.04.4
Ubuntu 16.04 LTS
libsdl2-2.0-0 - 2.0.4+dfsg1-2ubuntu2.16.04.2

Vulnerable software versions

libsdl2 (Ubuntu package): 2.0.4+dfsg1-2ubuntu2.16.04.1 - 2.0.8+dfsg1-1ubuntu1.18.04.3

External links

http://usn.ubuntu.com/4143-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

3) Heap out-of-bounds read

EUVDB-ID: #VU17683

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7636

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read condition in the SDL_GetRGB function. A remote attacker can trick the victim into accessing a crafted image file and perform a denial of service attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libsdl2-2.0-0 - 2.0.9+dfsg1-1ubuntu1.19.04.1
Ubuntu 18.04 LTS
libsdl2-2.0-0 - 2.0.8+dfsg1-1ubuntu1.18.04.4
Ubuntu 16.04 LTS
libsdl2-2.0-0 - 2.0.4+dfsg1-2ubuntu2.16.04.2

Vulnerable software versions

libsdl2 (Ubuntu package): 2.0.4+dfsg1-2ubuntu2.16.04.1 - 2.0.8+dfsg1-1ubuntu1.18.04.3

External links

http://usn.ubuntu.com/4143-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

4) Heap out-of-bounds read

EUVDB-ID: #VU17689

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7637

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read condition in the SDL_FillRect function. A remote attacker can trick the victim into accessing a crafted image file and perform a denial of service attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libsdl2-2.0-0 - 2.0.9+dfsg1-1ubuntu1.19.04.1
Ubuntu 18.04 LTS
libsdl2-2.0-0 - 2.0.8+dfsg1-1ubuntu1.18.04.4
Ubuntu 16.04 LTS
libsdl2-2.0-0 - 2.0.4+dfsg1-2ubuntu2.16.04.2

Vulnerable software versions

libsdl2 (Ubuntu package): 2.0.4+dfsg1-2ubuntu2.16.04.1 - 2.0.8+dfsg1-1ubuntu1.18.04.3

External links

http://usn.ubuntu.com/4143-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

5) Heap out-of-bounds read

EUVDB-ID: #VU17688

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-7638

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to heap-based buffer over-read condition in the Map1toN function. A remote attacker can trick the victim into accessing a crafted image file and perform a denial of service attack.

Mitigation

Update the affected packages.

Ubuntu 19.04
libsdl2-2.0-0 - 2.0.9+dfsg1-1ubuntu1.19.04.1
Ubuntu 18.04 LTS
libsdl2-2.0-0 - 2.0.8+dfsg1-1ubuntu1.18.04.4
Ubuntu 16.04 LTS
libsdl2-2.0-0 - 2.0.4+dfsg1-2ubuntu2.16.04.2

Vulnerable software versions

libsdl2 (Ubuntu package): 2.0.4+dfsg1-2ubuntu2.16.04.1 - 2.0.8+dfsg1-1ubuntu1.18.04.3

External links

http://usn.ubuntu.com/4143-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###