Security update for SDL2_image

This update for SDL2_image fixes the following issues:

Update to new upstream release 2.0.5.

Security issues fixed:

* TALOS-2019-0820 CVE-2019-5051: exploitable heap-based buffer overflow vulnerability when loading a PCX file (boo#1140419)
* TALOS-2019-0821 CVE-2019-5052: exploitable integer overflow vulnerability when loading a PCX file (boo#1140421)
* TALOS-2019-0841 CVE-2019-5057: code execution vulnerability in the PCX image-rendering functionality of SDL2_image (boo#1143763)
* TALOS-2019-0842 CVE-2019-5058: heap overflow in XCF image rendering can lead to code execution (boo#1143764)
* TALOS-2019-0843 CVE-2019-5059: heap overflow in XPM image (boo#1143766)
* TALOS-2019-0844 CVE-2019-5060: integer overflow in the XPM image (boo#1143768)

Not mentioned by upstream, but issues seemingly further fixed:

* CVE-2019-12218: NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW (boo#1135789)
* CVE-2019-12217: NULL pointer dereference in the SDL stdio_read function (boo#1135787)
* CVE-2019-12220: SDL_image triggers an out-of-bounds read in the SDL function SDL_FreePalette_REAL (boo#1135806)
* CVE-2019-12221: a SEGV caused by SDL_image in SDL function SDL_free_REAL in stdlib/SDL_malloc.c (boo#1135796)
* CVE-2019-12222: out-of-bounds read triggered by SDL_image in the function SDL_InvalidateMap at video/SDL_pixels.c (boo#1136101)
* CVE-2019-13616: fix heap buffer overflow when reading a crafted bmp file (boo#1141844).

This update was imported from the openSUSE:Leap:15.0:Update update project.

Fixed bugs
bnc#1135789
VUL-1: CVE-2019-12218: SDL_image, SDL2_image: NULL pointer dereference in the SDL2_image function IMG_LoadPCX_RW at IMG_pcx.c
bnc#1143768
VUL-1: CVE-2019-5060: SDL2_image: integer overflow in the XPM image
bnc#1143764
VUL-0: CVE-2019-5058: SDL2_image: heap overflow in XCF image rendering can lead to code execution
bnc#1143766
VUL-0: CVE-2019-5059: SDL2_image: heap overflow in XPM image
bnc#1135806
VUL-1: CVE-2019-12220: SDL_image, SDL2_image: SDL_image triggers an out-of-bounds read in the SDL function SDL_FreePalette_REAL
bnc#1143763
VUL-0: CVE-2019-5057: SDL2_image: code execution vulnerability in the PCX image-rendering functionality of SDL2_image
bnc#1135796
VUL-1: CVE-2019-12221: SDL_image, SDL2_image: a SEGV is caused by SDL_image in SDL function SDL_free_REAL in stdlib/SDL_malloc.c
bnc#1135787
VUL-1: CVE-2019-12217: SDL_image, SDL2_image: NULL pointer dereference in the SDL stdio_read function
bnc#1136101
VUL-1: CVE-2019-12222: SDL2_image, SDL_image: out-of-bounds read triggered by SDL_image in the function SDL_InvalidateMap at video/SDL_pixels.c
bnc#1140419
VUL-0: CVE-2019-5051: SDL2_image: An exploitable heap-based buffer overflow vulnerability exists when loading a PCX file in SDL2_image, version 2.0.4. A missing error handler can lead to a buffer overflow and potential code execution.
bnc#1140421
VUL-0: CVE-2019-5052: SDL2_image: An exploitable integer overflow vulnerability exists when loading a PCX file in SDL2_image. A specially crafted file can cause an integer overflow, resulting in too little memory being allocated
bnc#1141844
VUL-1: CVE-2019-13616: SDL,SDL2: through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit in video/SDL_blit.c.
Selected Binaries
openSUSE Build Service is sponsored by