Publishing details

Changelog

sdl-image1.2 (1.2.12-5+deb9u1ubuntu0.16.04.1) xenial-security; urgency=medium

  * SECURITY UPDATE: Arbitrary code execution in the XCF image rendering
    - debian/patches/CVE-2018-3977.patch: Fix potential buffer overflow on
      corrupt or maliciously-crafted XCF file.
    - CVE-2018-3977
  * SECURITY UPDATE: Buffer overflows in IMG_pcx.c
    - debian/patches/IMG_pcx-out-of-bounds.patch: fix multiple OOB issues in
      IMG_pcx.c
    - CVE-2019-5051
    - CVE-2019-12217
    - CVE-2019-12219
    - CVE-2019-12220
    - CVE-2019-12221
    - CVE-2019-12222
  * SECURITY UPDATE: Integer overflow when loading a PCX file
    - debian/patches/CVE-2019-5052.patch: Fix invalid data read on bpl == -1.
    - CVE-2019-5052
  * SECURITY UPDATE: Heap-based buffer over-read in Blit1to4()
    - debian/patches/CVE-2019-7635.patch: fix Heap-Buffer Overflow in
      Blit1to4().
    - CVE-2019-7635
  * SECURITY UPDATE: Heap buffer overflow in IMG_pcx.c
    - debian/patches/CVE-2019-12218.patch: fix heap buffer overflow issue in
      IMG_pcx.c
    - CVE-2019-12218
    - CVE-2019-12216
  * SECURITY UPDATE: Heap-based buffer over-read in BlitNtoN()
    - debian/patches/CVE-2019-13616.patch: validate image size when loading
      BMP files.
    - CVE-2019-13616

 -- Eduardo Barretto <email address hidden>  Fri, 10 Jan 2020 15:38:38 -0300

Available diffs

Builds

Built packages

Package files