CVE-2019-12221

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at stdlib/SDL_malloc.c.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libsdl:sdl2_image:2.0.4:*:*:*:*:*:*:*
cpe:2.3:a:libsdl:simple_directmedia_layer:2.0.9:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 5 (hide)

cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/', 'name': 'FEDORA-2020-ff2fe47ba4', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/', 'name': 'FEDORA-2019-a6bc0fb143', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ -

30 Mar 2022, 18:57

Type Values Removed Values Added
First Time Opensuse backports Sle
Debian debian Linux
Debian
Opensuse leap
Canonical ubuntu Linux
Fedoraproject fedora
Canonical
Opensuse
Fedoraproject
CWE CWE-119 CWE-787
CPE cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4238-1/ - (UBUNTU) https://usn.ubuntu.com/4238-1/ - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html - (MLIST) https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - Mailing List, Third Party Advisory

21 Jul 2021, 11:39

Type Values Removed Values Added
References (MISC) https://bugzilla.libsdl.org/show_bug.cgi?id=4628 - Exploit, Issue Tracking, Vendor Advisory (MISC) https://bugzilla.libsdl.org/show_bug.cgi?id=4628 - Issue Tracking, Exploit, Vendor Advisory

Information

Published : 2019-05-20 17:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12221

Mitre link : CVE-2019-12221

CVE.ORG link : CVE-2019-12221


JSON object : View

Products Affected

libsdl

  • sdl2_image
  • simple_directmedia_layer

opensuse

  • leap
  • backports_sle

debian

  • debian_linux

canonical

  • ubuntu_linux

fedoraproject

  • fedora
CWE
CWE-787

Out-of-bounds Write