Lucene search

K
suseSuseOPENSUSE-SU-2019:1261-1
HistoryApr 23, 2019 - 12:00 a.m.

Security update for SDL2 (moderate)

2019-04-2300:00:00
lists.opensuse.org
97

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.0%

An update that fixes 11 vulnerabilities is now available.

Description:

This update for SDL2 fixes the following issues:

Security issues fixed:

  • CVE-2019-7572: Fixed a buffer over-read in IMA_ADPCM_nibble in
    audio/SDL_wave.c.(bsc#1124806).
  • CVE-2019-7578: Fixed a heap-based buffer over-read in InitIMA_ADPCM in
    audio/SDL_wave.c (bsc#1125099).
  • CVE-2019-7576: Fixed heap-based buffer over-read in InitMS_ADPCM in
    audio/SDL_wave.c (bsc#1124799).
  • CVE-2019-7573: Fixed a heap-based buffer over-read in InitMS_ADPCM in
    audio/SDL_wave.c (bsc#1124805).
  • CVE-2019-7635: Fixed a heap-based buffer over-read in Blit1to4 in
    video/SDL_blit_1.c. (bsc#1124827).
  • CVE-2019-7636: Fixed a heap-based buffer over-read in SDL_GetRGB in
    video/SDL_pixels.c (bsc#1124826).
  • CVE-2019-7638: Fixed a heap-based buffer over-read in Map1toN in
    video/SDL_pixels.c (bsc#1124824).
  • CVE-2019-7574: Fixed a heap-based buffer over-read in IMA_ADPCM_decode
    in audio/SDL_wave.c (bsc#1124803).
  • CVE-2019-7575: Fixed a heap-based buffer overflow in MS_ADPCM_decode in
    audio/SDL_wave.c (bsc#1124802).
  • CVE-2019-7637: Fixed a heap-based buffer overflow in SDL_FillRect
    function in SDL_surface.c (bsc#1124825).
  • CVE-2019-7577: Fixed a buffer over read in SDL_LoadWAV_RW in
    audio/SDL_wave.c (bsc#1124800).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.0:

    zypper in -t patch openSUSE-2019-1261=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.0i586< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.i586.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (i586 x86_64):- openSUSE Leap 15.0 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.0x86_64< - openSUSE Leap 15.0 (x86_64):- openSUSE Leap 15.0 (x86_64):.x86_64.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.008 Low

EPSS

Percentile

79.0%