Description

An issue was discovered in libSDL2.a in Simple DirectMedia Layer (SDL) 2.0.9 when used in conjunction with libSDL2_image.a in SDL2_image 2.0.4. There is a SEGV in the SDL function SDL_free_REAL at stdlib/SDL_malloc.c.

INFO

Published Date :

May 20, 2019, 5:29 p.m.

Last Modified :

Nov. 7, 2023, 3:03 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2019-12221 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2019-12221 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse leap
2 Opensuse backports_sle
1 Libsdl simple_directmedia_layer
2 Libsdl sdl2_image
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Scrapper for https://nvd.nist.gov/vuln/data-feeds

Python

Updated: 1 year, 3 months ago
3 stars 1 fork 1 watcher
Born at : June 7, 2020, 1:57 p.m. This repo has been linked 23 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-12221 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-12221 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ [No types assigned]
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/
  • Modified Analysis by [email protected]

    Mar. 30, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html No Types Assigned https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ Mailing List, Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4238-1/ No Types Assigned https://usn.ubuntu.com/4238-1/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:29:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:opensuse:backports_sle:15.0:-:*:*:*:*:*:* *cpe:2.3:a:opensuse:backports_sle:15.0:sp1:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-119 CWE-787
  • CVE Modified by [email protected]

    Feb. 08, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/GY6FDFPYUJ7YPY3XB5U75VJHBSVRVIKO/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4238-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 25, 2019

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/WJ2VRD57UOBT72JUC2DIFHEFCH4N64SW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 10, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00029.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 05, 2019

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 27, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00026.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 22, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/07/msg00021.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 21, 2019

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type https://bugzilla.libsdl.org/show_bug.cgi?id=4628 No Types Assigned https://bugzilla.libsdl.org/show_bug.cgi?id=4628 Exploit, Issue Tracking, Vendor Advisory
    Added CWE CWE-119
    Added CPE Configuration AND *cpe:2.3:a:libsdl:sdl2_image:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:libsdl:simple_directmedia_layer:2.0.9:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-12221 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2019-12221 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.36 }} -0.03%

score

0.71862

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability