Update Info

openSUSE-2018-1467


Security update for SDL2_image


Type: security
Severity: moderate
Issued: 2018-11-24
Description:
This update for SDL2_image fixes the following issues:

Security issues fixed:

- CVE-2018-3839: Fixed an exploitable code execution vulnerability that existed in the XCF image rendering functionality of the Simple DirectMedia Layer (bsc#1089087).
- CVE-2018-3977: Fixed a possible code execution via creafted XCF image that could have caused a heap overflow (bsc#1114519).

This update was imported from the openSUSE:Leap:15.0:Update update project.

              

Packages


  • SDL2_image-2.0.4-bp150.3.3.1