7.8
HIGH
CVE-2020-14409
SDL Integer Overflow Vulnerability in BMP File Parsing
Description

SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file.

INFO

Published Date :

Jan. 19, 2021, 8:15 p.m.

Last Modified :

June 27, 2024, 12:46 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2020-14409 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-14409 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Libsdl simple_directmedia_layer
1 Starwindsoftware starwind_virtual_san
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-14409.

URL Resource
https://bugzilla.libsdl.org/show_bug.cgi?id=5200 Issue Tracking Vendor Advisory
https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 Patch Vendor Advisory
https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html Mailing List Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ Mailing List Third Party Advisory
https://security.gentoo.org/glsa/202107-55 Third Party Advisory
https://www.starwindsoftware.com/security/sw-20210325-0001/ Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-14409 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-14409 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 27, 2024

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:* versions up to (including) 2.0.12 OR *cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:* versions from (including) 2.0.12 up to (including) 2.0.20
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/
  • CVE Modified by [email protected]

    Feb. 09, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/02/msg00008.html [No Types Assigned]
  • Reanalysis by [email protected]

    Oct. 25, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:* OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12533:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12658:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build12859:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build13170:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build13586:*:*:*:vsphere:*:* *cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build13861:*:*:*:vsphere:*:*
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.starwindsoftware.com/security/sw-20210325-0001/ No Types Assigned https://www.starwindsoftware.com/security/sw-20210325-0001/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:starwindsoftware:starwind_virtual_san:-:*:*:*:*:vsphere:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2022

    Action Type Old Value New Value
    Added Reference https://www.starwindsoftware.com/security/sw-20210325-0001/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Apr. 01, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ Mailing List, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202107-55 No Types Assigned https://security.gentoo.org/glsa/202107-55 Third Party Advisory
  • CVE Modified by [email protected]

    Jul. 24, 2021

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202107-55 [No Types Assigned]
  • CWE Remap by [email protected]

    Jul. 21, 2021

    Action Type Old Value New Value
    Changed CWE CWE-190 CWE-190 CWE-787
  • Modified Analysis by [email protected]

    Feb. 11, 2021

    Action Type Old Value New Value
    Changed Reference Type https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 Vendor Advisory https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 Patch, Vendor Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html No Types Assigned https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Feb. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:libsdl:sdl:*:*:*:*:*:*:*:* versions from (including) 2.0.12 OR *cpe:2.3:a:libsdl:simple_directmedia_layer:*:*:*:*:*:*:*:* versions from (including) 2.0.12
  • CVE Modified by [email protected]

    Feb. 06, 2021

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/5FS32YCEJLQ2FYUWSWYI2ZMQWQEAWJNR/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 31, 2021

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2021/01/msg00024.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 22, 2021

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.libsdl.org/show_bug.cgi?id=5200 No Types Assigned https://bugzilla.libsdl.org/show_bug.cgi?id=5200 Issue Tracking, Vendor Advisory
    Changed Reference Type https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 No Types Assigned https://hg.libsdl.org/SDL/rev/3f9b4e92c1d9 Vendor Advisory
    Added CWE NIST CWE-190
    Added CPE Configuration OR *cpe:2.3:a:libsdl:sdl:*:*:*:*:*:*:*:* versions up to (including) 2.0.12
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-14409 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-14409 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} -0.02%

score

0.46797

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability