Vulnerability Name:

CVE-2019-12221 (CCN-161308)

Assigned:2019-05-09
Published:2019-05-09
Updated:2022-03-30
Summary:An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at stdlib/SDL_malloc.c.
CVSS v3 Severity:6.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
5.7 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
3.3 Low (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
2.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L/E:U/RL:U/RC:R)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
1.7 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:S/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-787
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2019-12221

Source: SUSE
Type: Mailing List, Third Party Advisory
openSUSE-SU-2019:2070

Source: SUSE
Type: Mailing List, Third Party Advisory
openSUSE-SU-2019:2108

Source: CCN
Type: Bugzilla – Bug 4628
SEGV_UNKNOW in function SDL_free_REAL at SDL_malloc.c:5372-5

Source: MISC
Type: Issue Tracking, Exploit, Vendor Advisory
https://bugzilla.libsdl.org/show_bug.cgi?id=4628

Source: XF
Type: UNKNOWN
sdl-cve201912221-dos(161308)

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190722 [SECURITY] [DLA 1861-1] libsdl2-image security update

Source: MLIST
Type: Mailing List, Third Party Advisory
[debian-lts-announce] 20190727 [SECURITY] [DLA 1865-1] sdl-image1.2 security update

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2020-ff2fe47ba4

Source: FEDORA
Type: Mailing List, Third Party Advisory
FEDORA-2019-a6bc0fb143

Source: UBUNTU
Type: Third Party Advisory
USN-4238-1

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2019-12221

Vulnerable Configuration:Configuration 1:
  • cpe:/a:libsdl:sdl2_image:2.0.4:*:*:*:*:*:*:*
  • AND cpe:/a:libsdl:simple_directmedia_layer:2.0.9:*:*:*:*:*:*:*

  • Configuration 2:
  • cpe:/o:fedoraproject:fedora:29:*:*:*:*:*:*:*
  • OR cpe:/o:fedoraproject:fedora:31:*:*:*:*:*:*:*

  • Configuration 3:
  • cpe:/o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
  • OR cpe:/o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*

  • Configuration 4:
  • cpe:/a:opensuse:backports_sle:15.0:-:*:*:*:*:*:*
  • OR cpe:/a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:*
  • OR cpe:/o:opensuse:leap:15.0:*:*:*:*:*:*:*
  • OR cpe:/o:opensuse:leap:15.1:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/o:debian:debian_linux:8.0:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:libsdl:simple_directmedia_layer:2.0.9:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:93462
    P
    (Important)
    2022-07-06
    oval:org.opensuse.security:def:201912221
    V
    CVE-2019-12221
    2022-06-30
    oval:org.opensuse.security:def:112564
    P
    libSDL2_image-2_0-0-2.0.5-1.14 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:106049
    P
    Security update for qemu (Important)
    2021-11-04
    oval:org.opensuse.security:def:63240
    P
    squid-4.4-5.3.2 on GA media (Moderate)
    2021-09-21
    oval:org.opensuse.security:def:63466
    P
    djvulibre-3.5.27-9.28 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:63102
    P
    reiserfs-kmp-default-5.3.18-57.3 on GA media (Moderate)
    2021-08-10
    oval:org.opensuse.security:def:74355
    P
    Security update for libjpeg-turbo (Moderate)
    2021-06-11
    oval:org.opensuse.security:def:62444
    P
    libhogweed4-32bit-3.4-2.12 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62621
    P
    emacs-x11-25.3-3.3.18 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62420
    P
    ibus-chewing-1.4.14-1.47 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62900
    P
    glibc-devel-32bit-2.26-13.19.1 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:62421
    P
    libICE6-32bit-1.0.9-1.25 on GA media (Moderate)
    2020-12-03
    oval:org.opensuse.security:def:63927
    P
    Security update for python-PyYAML (Important)
    2020-12-01
    oval:org.opensuse.security:def:64289
    P
    ldns-devel on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64033
    P
    Security update for ceph (Important)
    2020-12-01
    oval:org.opensuse.security:def:74229
    P
    Security update for transfig (Low)
    2020-12-01
    oval:org.opensuse.security:def:64135
    P
    Security update for webkit2gtk3 (Important)
    2020-12-01
    oval:org.opensuse.security:def:63793
    P
    Security update for openssl-1_0_0 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:64177
    P
    Security update for postgresql, postgresql96, postgresql10 and postgresql12 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:100175
    P
    (Moderate)
    2019-11-28
    oval:org.opensuse.security:def:109979
    P
    Security update for SDL2_image (Moderate)
    2019-09-05
    oval:com.ubuntu.cosmic:def:2019122210000000
    V
    CVE-2019-12221 on Ubuntu 18.10 (cosmic) - low.
    2019-05-20
    oval:com.ubuntu.bionic:def:2019122210000000
    V
    CVE-2019-12221 on Ubuntu 18.04 LTS (bionic) - low.
    2019-05-20
    oval:com.ubuntu.xenial:def:2019122210000000
    V
    CVE-2019-12221 on Ubuntu 16.04 LTS (xenial) - low.
    2019-05-20
    oval:com.ubuntu.disco:def:2019122210000000
    V
    CVE-2019-12221 on Ubuntu 19.04 (disco) - low.
    2019-05-20
    BACK
    libsdl sdl2 image 2.0.4
    libsdl simple directmedia layer 2.0.9
    fedoraproject fedora 29
    fedoraproject fedora 31
    canonical ubuntu linux 16.04
    canonical ubuntu linux 18.04
    opensuse backports sle 15.0 -
    opensuse backports sle 15.0 sp1
    opensuse leap 15.0
    opensuse leap 15.1
    debian debian linux 8.0
    libsdl simple directmedia layer 2.0.9