[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2019-13616Date: (C)2019-07-18   (M)2023-12-22


SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 8.1CVSS Score : 5.8
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 5.2Impact Score: 4.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
FEDORA-2019-446ca9f695
FEDORA-2019-8ef33a69ca
FEDORA-2019-e08f78d4a6
FEDORA-2020-24652fe41c
FEDORA-2020-ff2fe47ba4
GLSA-202305-17
RHSA-2019:3950
RHSA-2019:3951
RHSA-2020:0293
USN-4156-1
USN-4156-2
USN-4238-1
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html
https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html
https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html
https://bugzilla.libsdl.org/show_bug.cgi?id=4538
openSUSE-SU-2019:2070
openSUSE-SU-2019:2071
openSUSE-SU-2019:2108
openSUSE-SU-2019:2109
openSUSE-SU-2019:2224
openSUSE-SU-2019:2226

CPE    6
cpe:/o:debian:debian_linux:9.0
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:redhat:enterprise_linux_server:7.0
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-125
OVAL    21
oval:org.secpod.oval:def:66505
oval:org.secpod.oval:def:503453
oval:org.secpod.oval:def:503454
oval:org.secpod.oval:def:61533
...

© SecPod Technologies