CVE-2019-5059

An exploitable code execution vulnerability exists in the XPM image rendering functionality of SDL2_image 2.0.4. A specially crafted XPM image can cause an integer overflow, allocating too small of a buffer. This buffer can then be written out of bounds resulting in a heap overflow, ultimately ending in code execution. An attacker can display a specially crafted image to trigger this vulnerability.

Date published : 2019-07-31

https://talosintelligence.com/vulnerability_reports/TALOS-2019-0843

http://lists.opensuse.org/opensuse-security-announce/2019-09/msg00012.html