CVE-2019-5058

An exploitable code execution vulnerability exists in the XCF image rendering functionality of SDL2_image 2.0.4. A specially crafted XCF image can cause a heap overflow, resulting in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Date published : 2019-07-31

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0842

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html