Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-7635

Published: 8 February 2019

SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c.

From the Ubuntu Security Team

USN-4143-1 addressed serveral vulnerabilities in SDL 2.0. This update provides the corresponding fixes for Ubuntu 14.04 ESM.

Priority

Medium

Cvss 3 Severity Score

8.1

Score breakdown

Status

Package Release Status
libsdl1.2
Launchpad, Ubuntu, Debian
bionic
Released (1.2.15+dfsg2-0.1ubuntu0.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(1.2.15+dfsg2-5)
focal Not vulnerable
(1.2.15+dfsg2-5)
groovy Not vulnerable
(1.2.15+dfsg2-5)
hirsute Not vulnerable
(1.2.15+dfsg2-5)
impish Not vulnerable
(1.2.15+dfsg2-5)
jammy Not vulnerable
(1.2.15+dfsg2-5)
kinetic Not vulnerable
(1.2.15+dfsg2-5)
lunar Not vulnerable
(1.2.15+dfsg2-5)
mantic Does not exist

trusty
Released (1.2.15-8ubuntu1.1+esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.2.15-10+deb8u1)
xenial
Released (1.2.15+dfsg1-3ubuntu0.1)
Patches:
upstream: https://hg.libsdl.org/SDL/rev/08f3b4992538
upstream: https://hg.libsdl.org/SDL/rev/4646533663ae



libsdl2
Launchpad, Ubuntu, Debian
bionic
Released (2.0.8+dfsg1-1ubuntu1.18.04.4)
cosmic Ignored
(end of life)
disco
Released (2.0.9+dfsg1-1ubuntu1.19.04.1)
eoan Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
focal Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
groovy Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
hirsute Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
impish Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
jammy Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
kinetic Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
lunar Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
mantic Not vulnerable
(2.0.10+dfsg1-1ubuntu1)
trusty
Released (2.0.2+dfsg1-3ubuntu1.3)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.0.2+dfsg1-6)
xenial
Released (2.0.4+dfsg1-2ubuntu2.16.04.2)
Patches:


upstream: https://hg.libsdl.org/SDL/rev/7c643f1c1887


libsdl2-image
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(2.0.5+dfsg1-1)
focal Not vulnerable
(2.0.5+dfsg1-1)
groovy Not vulnerable
(2.0.5+dfsg1-1)
hirsute Not vulnerable
(2.0.5+dfsg1-1)
impish Not vulnerable
(2.0.5+dfsg1-1)
jammy Not vulnerable
(2.0.5+dfsg1-1)
kinetic Not vulnerable
(2.0.5+dfsg1-1)
lunar Not vulnerable
(2.0.5+dfsg1-1)
mantic Not vulnerable
(2.0.5+dfsg1-1)
trusty
Released (2.0.0+dfsg-3+deb8u2build0.14.04.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (2.0.0+dfsg-3+deb8u2)
xenial Needed

Patches:



upstream: https://hg.libsdl.org/SDL_image/rev/03bd33e8cb49

sdl-image1.2
Launchpad, Ubuntu, Debian
bionic
Released (1.2.12-8ubuntu0.1)
cosmic Ignored
(end of life)
disco Ignored
(end of life)
eoan Not vulnerable
(1.2.12-11)
focal Not vulnerable
(1.2.12-11)
groovy Not vulnerable
(1.2.12-11)
hirsute Not vulnerable
(1.2.12-11)
impish Not vulnerable
(1.2.12-11)
jammy Not vulnerable
(1.2.12-11)
kinetic Not vulnerable
(1.2.12-11)
lunar Not vulnerable
(1.2.12-11)
mantic Not vulnerable
(1.2.12-11)
trusty
Released (1.2.12-5+deb9u1ubuntu0.14.04.1~esm1)
Available with Ubuntu Pro or Ubuntu Pro (Infra-only)
upstream
Released (1.2.12-5+deb8u2)
xenial
Released (1.2.12-5+deb9u1ubuntu0.16.04.1)
Patches:




upstream: https://hg.libsdl.org/SDL_image/rev/a3a7cac00d5f

Severity score breakdown

Parameter Value
Base score 8.1
Attack vector Network
Attack complexity Low
Privileges required None
User interaction Required
Scope Unchanged
Confidentiality High
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H