- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 202305-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: libsdl: Multiple Vulnerabilities
     Date: May 03, 2023
     Bugs: #692388, #836665, #861809
       ID: 202305-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been found in libsdl, the worst of which
could result in arbitrary code execution.

Background
=========
Simple DirectMedia Layer is a cross-platform development library
designed to provide low level access to audio, keyboard, mouse,
joystick, and graphics hardware via OpenGL and Direct3D.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  media-libs/libsdl          < 1.2.15_p20221201>= 1.2.15_p20221201

Description
==========
Multiple vulnerabilities have been discovered in SDL. Please review the
CVE identifiers referenced below for details.

Impact
=====
Please review the referenced CVE identifiers for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All libsdl users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=media-libs/libsdl-1.2.15_p20221201"

References
=========
[ 1 ] CVE-2019-7572
      https://nvd.nist.gov/vuln/detail/CVE-2019-7572
[ 2 ] CVE-2019-7573
      https://nvd.nist.gov/vuln/detail/CVE-2019-7573
[ 3 ] CVE-2019-7574
      https://nvd.nist.gov/vuln/detail/CVE-2019-7574
[ 4 ] CVE-2019-7575
      https://nvd.nist.gov/vuln/detail/CVE-2019-7575
[ 5 ] CVE-2019-7576
      https://nvd.nist.gov/vuln/detail/CVE-2019-7576
[ 6 ] CVE-2019-7577
      https://nvd.nist.gov/vuln/detail/CVE-2019-7577
[ 7 ] CVE-2019-7578
      https://nvd.nist.gov/vuln/detail/CVE-2019-7578
[ 8 ] CVE-2019-7635
      https://nvd.nist.gov/vuln/detail/CVE-2019-7635
[ 9 ] CVE-2019-7636
      https://nvd.nist.gov/vuln/detail/CVE-2019-7636
[ 10 ] CVE-2019-7638
      https://nvd.nist.gov/vuln/detail/CVE-2019-7638
[ 11 ] CVE-2019-13616
      https://nvd.nist.gov/vuln/detail/CVE-2019-13616
[ 12 ] CVE-2021-33657
      https://nvd.nist.gov/vuln/detail/CVE-2021-33657
[ 13 ] CVE-2022-34568
      https://nvd.nist.gov/vuln/detail/CVE-2022-34568

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/202305-17

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2023 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-202305-17: libsdl: Multiple Vulnerabilities

Multiple vulnerabilities have been found in libsdl, the worst of which could result in arbitrary code execution.

Summary

Multiple vulnerabilities have been discovered in SDL. Please review the CVE identifiers referenced below for details.

Resolution

All libsdl users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=media-libs/libsdl-1.2.15_p20221201"

References

[ 1 ] CVE-2019-7572 https://nvd.nist.gov/vuln/detail/CVE-2019-7572 [ 2 ] CVE-2019-7573 https://nvd.nist.gov/vuln/detail/CVE-2019-7573 [ 3 ] CVE-2019-7574 https://nvd.nist.gov/vuln/detail/CVE-2019-7574 [ 4 ] CVE-2019-7575 https://nvd.nist.gov/vuln/detail/CVE-2019-7575 [ 5 ] CVE-2019-7576 https://nvd.nist.gov/vuln/detail/CVE-2019-7576 [ 6 ] CVE-2019-7577 https://nvd.nist.gov/vuln/detail/CVE-2019-7577 [ 7 ] CVE-2019-7578 https://nvd.nist.gov/vuln/detail/CVE-2019-7578 [ 8 ] CVE-2019-7635 https://nvd.nist.gov/vuln/detail/CVE-2019-7635 [ 9 ] CVE-2019-7636 https://nvd.nist.gov/vuln/detail/CVE-2019-7636 [ 10 ] CVE-2019-7638 https://nvd.nist.gov/vuln/detail/CVE-2019-7638 [ 11 ] CVE-2019-13616 https://nvd.nist.gov/vuln/detail/CVE-2019-13616 [ 12 ] CVE-2021-33657 https://nvd.nist.gov/vuln/detail/CVE-2021-33657 [ 13 ] CVE-2022-34568 https://nvd.nist.gov/vuln/detail/CVE-2022-34568

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/202305-17

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: libsdl: Multiple Vulnerabilities
Date: May 03, 2023
Bugs: #692388, #836665, #861809
ID: 202305-17

Synopsis

Multiple vulnerabilities have been found in libsdl, the worst of which could result in arbitrary code execution.

Background

Simple DirectMedia Layer is a cross-platform development library designed to provide low level access to audio, keyboard, mouse, joystick, and graphics hardware via OpenGL and Direct3D.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 media-libs/libsdl < 1.2.15_p20221201>= 1.2.15_p20221201

Impact

===== Please review the referenced CVE identifiers for details.

Workaround

There is no known workaround at this time.

Related News