CVE-2019-13616

high

Description

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

References

https://usn.ubuntu.com/4238-1/

https://usn.ubuntu.com/4156-2/

https://usn.ubuntu.com/4156-1/

https://security.gentoo.org/glsa/202305-17

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VDNX3RVXTWELBXQDNERNVVKDGKDF2MPB/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UITVW4WTOOCECLLWPQCV7VWMU66DN255/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/HEH5RO7XZA5DDCO2XOP4QHDEELQQTYV2/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7ZO47LLKKRXKMUGSRCFNHSTHG5OEBYCG/

https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html

https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html

https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html

https://access.redhat.com/errata/RHSA-2020:0293

https://access.redhat.com/errata/RHSA-2019:3951

https://access.redhat.com/errata/RHSA-2019:3950

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00094.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00093.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00030.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html

Details

Source: Mitre, NVD

Published: 2019-07-16

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

Severity: Medium

CVSS v3

Base Score: 8.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Severity: High