U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2019-14906

Change History

CVE Modified by Red Hat, Inc. 2/12/2023 6:37:10 PM

Action Type Old Value New Value
Added CWE

								
							
							
						
Red Hat, Inc. CWE-125
Added CWE

								
							
							
						
Red Hat, Inc. CWE-787
Changed Description
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. A heap-based buffer overflow flaw, in SDL while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code.
A flaw was found with the RHSA-2019:3950 erratum, where it did not fix the CVE-2019-13616 SDL vulnerability. This issue only affects Red Hat SDL packages, SDL versions through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow flaw while copying an existing surface into a new optimized one, due to a lack of validation while loading a BMP image, is possible. An application that uses SDL to parse untrusted input files may be vulnerable to this flaw, which could allow an attacker to make the application crash or execute code.
Removed Reference
https://access.redhat.com/errata/RHSA-2019:4024 [No Types Assigned]

								
						
Removed Reference
https://access.redhat.com/security/cve/CVE-2019-14906 [No Types Assigned]

								
						
Removed Reference
https://bugzilla.redhat.com/show_bug.cgi?id=1777372 [No Types Assigned]