A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. This issue only affects Red Hat SDL packages, SDL versions through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow flaw while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14906 Issue Tracking Patch Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2020-01-07T20:05:18

Updated: 2020-01-07T20:05:18

Reserved: 2019-08-10T00:00:00


Link: CVE-2019-14906

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2020-01-07T21:15:10.417

Modified: 2023-02-12T23:37:07.847


Link: CVE-2019-14906

JSON object: View

cve-icon Redhat Information

No data.