Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title SDL 2.0 vulnerabilities
Informations
Name USN-4143-1 First vendor Publication 2019-09-30
Vendor Ubuntu Last vendor Modification 2019-09-30
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.04 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS

Summary:

SDL 2.0 could be made to crash or run programs as your login if it opened a specially crafted file.

Software Description: - libsdl2: Simple DirectMedia Layer: cross-platform development library providing access to low level media interfaces

Details:

It was discovered that SDL 2.0 mishandled crafted image files resulting in an integer overflow. If a user were tricked into opening a malicious file, SDL 2.0 could be caused to crash or potentially run arbitrary code. (CVE-2017-2888)

It was discovered that SDL 2.0 mishandled crafted image files. If a user were tricked into opening a malicious file, SDL 2.0 could be caused to crash or potentially run arbitrary code. (CVE-2019-7635, CVE-2019-7636, CVE-2019-7637, CVE-2019-7638)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 19.04:
libsdl2-2.0-0 2.0.9+dfsg1-1ubuntu1.19.04.1

Ubuntu 18.04 LTS:
libsdl2-2.0-0 2.0.8+dfsg1-1ubuntu1.18.04.4

Ubuntu 16.04 LTS:
libsdl2-2.0-0 2.0.4+dfsg1-2ubuntu2.16.04.2

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/4143-1
CVE-2017-2888, CVE-2019-7635, CVE-2019-7636, CVE-2019-7637,
CVE-2019-7638

Package Information:
https://launchpad.net/ubuntu/+source/libsdl2/2.0.9+dfsg1-1ubuntu1.19.04.1
https://launchpad.net/ubuntu/+source/libsdl2/2.0.8+dfsg1-1ubuntu1.18.04.4
https://launchpad.net/ubuntu/+source/libsdl2/2.0.4+dfsg1-2ubuntu2.16.04.2

Original Source

Url : http://www.ubuntu.com/usn/USN-4143-1

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-125 Out-of-bounds Read
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 2
Os 6
Os 2
Os 1
Os 3

Snort® IPS/IDS

Date Description
2017-08-08 TRUFFLEHUNTER TALOS-2017-0395 attack attempt
RuleID : 43860 - Revision : 2 - Type : FILE-IMAGE
2017-08-08 TRUFFLEHUNTER TALOS-2017-0395 attack attempt
RuleID : 43859 - Revision : 2 - Type : FILE-IMAGE
2017-08-08 TRUFFLEHUNTER TALOS-2017-0395 attack attempt
RuleID : 43858 - Revision : 2 - Type : FILE-IMAGE
2017-08-08 TRUFFLEHUNTER TALOS-2017-0395 attack attempt
RuleID : 43857 - Revision : 2 - Type : FILE-IMAGE

Nessus® Vulnerability Scanner

Date Description
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ce403f01ce.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5b132e3803.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1217.nasl - Type : ACT_GATHER_INFO
2017-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-5934ecf841.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-09-30 21:19:29
  • First insertion