CVE-2019-13616

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
References
Link Resource
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html Mailing List Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3950 Third Party Advisory
https://access.redhat.com/errata/RHSA-2019:3951 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0293 Third Party Advisory
https://bugzilla.libsdl.org/show_bug.cgi?id=4538 Exploit Issue Tracking Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/
https://security.gentoo.org/glsa/202305-17
https://usn.ubuntu.com/4156-1/ Third Party Advisory
https://usn.ubuntu.com/4156-2/ Third Party Advisory
https://usn.ubuntu.com/4238-1/ Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*
cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

Configuration 6 (hide)

OR cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/', 'name': 'FEDORA-2020-ff2fe47ba4', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/', 'name': 'FEDORA-2019-e08f78d4a6', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/', 'name': 'FEDORA-2019-446ca9f695', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/', 'name': 'FEDORA-2020-24652fe41c', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/', 'name': 'FEDORA-2019-8ef33a69ca', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ -

03 May 2023, 12:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202305-17 -

03 Mar 2023, 19:54

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html - (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html - Mailing List, Third Party Advisory
CPE cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

09 Feb 2023, 02:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html -

30 Nov 2021, 18:51

Type Values Removed Values Added
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html - Mailing List, Third Party Advisory

17 Nov 2021, 22:16

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html -

10 Nov 2021, 01:15

Type Values Removed Values Added
References
  • {'url': 'https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html', 'name': '[debian-lts-announce] 20211031 [SECURITY] [DLA 2804-1] libsdl1.2 security update', 'tags': [], 'refsource': 'MLIST'}

31 Oct 2021, 19:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html -

05 Apr 2021, 11:27

Type Values Removed Values Added
CPE cpe:2.3:a:libsdl:libsdl:*:*:*:*:*:*:*:* cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:*

22 Feb 2021, 15:03

Type Values Removed Values Added
CPE cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
CVSS v2 : 6.8
v3 : 8.8
v2 : 5.8
v3 : 8.1
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html - Mailing List, Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/ - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4156-2/ - (UBUNTU) https://usn.ubuntu.com/4156-2/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3950 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3950 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/ - Mailing List, Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4156-1/ - (UBUNTU) https://usn.ubuntu.com/4156-1/ - Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2019:3951 - (REDHAT) https://access.redhat.com/errata/RHSA-2019:3951 - Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ - Mailing List, Third Party Advisory
References (REDHAT) https://access.redhat.com/errata/RHSA-2020:0293 - (REDHAT) https://access.redhat.com/errata/RHSA-2020:0293 - Third Party Advisory
References (UBUNTU) https://usn.ubuntu.com/4238-1/ - (UBUNTU) https://usn.ubuntu.com/4238-1/ - Third Party Advisory

31 Jan 2021, 01:15

Type Values Removed Values Added
References
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html -

Information

Published : 2019-07-16 17:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-13616

Mitre link : CVE-2019-13616

CVE.ORG link : CVE-2019-13616


JSON object : View

Products Affected

debian

  • debian_linux

fedoraproject

  • fedora

redhat

  • enterprise_linux
  • enterprise_linux_server_aus
  • enterprise_linux_server_tus
  • enterprise_linux_server
  • enterprise_linux_workstation
  • enterprise_linux_desktop
  • enterprise_linux_eus

opensuse

  • leap
  • backports_sle

libsdl

  • simple_directmedia_layer

canonical

  • ubuntu_linux
CWE
CWE-125

Out-of-bounds Read