SUSE Security Update: Security update for SDL
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0899-1
Rating:             moderate
References:         #1124799 #1124800 #1124802 #1124803 #1124805 
                    #1124806 #1124824 #1124825 #1124826 #1124827 
                    #1125099 
Cross-References:   CVE-2019-7572 CVE-2019-7573 CVE-2019-7574
                    CVE-2019-7575 CVE-2019-7576 CVE-2019-7577
                    CVE-2019-7578 CVE-2019-7635 CVE-2019-7636
                    CVE-2019-7637 CVE-2019-7638
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for SDL fixes the following issues:

   Security issues fixed:

   - CVE-2019-7572: Fixed a buffer over-read in IMA_ADPCM_nibble in
     audio/SDL_wave.c.(bsc#1124806).
   - CVE-2019-7578: Fixed a heap-based buffer over-read in InitIMA_ADPCM in
     audio/SDL_wave.c (bsc#1125099).
   - CVE-2019-7576: Fixed heap-based buffer over-read in InitMS_ADPCM in
     audio/SDL_wave.c (bsc#1124799).
   - CVE-2019-7573: Fixed a heap-based buffer over-read in InitMS_ADPCM in
     audio/SDL_wave.c (bsc#1124805).
   - CVE-2019-7635: Fixed a heap-based buffer over-read in Blit1to4 in
     video/SDL_blit_1.c. (bsc#1124827).
   - CVE-2019-7636: Fixed a heap-based buffer over-read in SDL_GetRGB in
     video/SDL_pixels.c (bsc#1124826).
   - CVE-2019-7638: Fixed a heap-based buffer over-read in Map1toN in
     video/SDL_pixels.c (bsc#1124824).
   - CVE-2019-7574: Fixed a heap-based buffer over-read in IMA_ADPCM_decode
     in audio/SDL_wave.c (bsc#1124803).
   - CVE-2019-7575: Fixed a heap-based buffer overflow in MS_ADPCM_decode in
     audio/SDL_wave.c (bsc#1124802).
   - CVE-2019-7637: Fixed a heap-based buffer overflow in SDL_FillRect
     function in SDL_surface.c (bsc#1124825).
   - CVE-2019-7577: Fixed a buffer over read in SDL_LoadWAV_RW in
     audio/SDL_wave.c (bsc#1124800).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-899=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-899=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-899=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-899=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-899=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-899=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-devel-1.2.15-15.11.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-devel-1.2.15-15.11.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-1_2-0-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-1.2.15-15.11.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.11.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-1_2-0-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-1.2.15-15.11.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.11.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-1_2-0-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-1.2.15-15.11.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      SDL-debugsource-1.2.15-15.11.1
      libSDL-1_2-0-1.2.15-15.11.1
      libSDL-1_2-0-debuginfo-1.2.15-15.11.1


References:

   https://www.suse.com/security/cve/CVE-2019-7572.html
   https://www.suse.com/security/cve/CVE-2019-7573.html
   https://www.suse.com/security/cve/CVE-2019-7574.html
   https://www.suse.com/security/cve/CVE-2019-7575.html
   https://www.suse.com/security/cve/CVE-2019-7576.html
   https://www.suse.com/security/cve/CVE-2019-7577.html
   https://www.suse.com/security/cve/CVE-2019-7578.html
   https://www.suse.com/security/cve/CVE-2019-7635.html
   https://www.suse.com/security/cve/CVE-2019-7636.html
   https://www.suse.com/security/cve/CVE-2019-7637.html
   https://www.suse.com/security/cve/CVE-2019-7638.html
   https://bugzilla.suse.com/1124799
   https://bugzilla.suse.com/1124800
   https://bugzilla.suse.com/1124802
   https://bugzilla.suse.com/1124803
   https://bugzilla.suse.com/1124805
   https://bugzilla.suse.com/1124806
   https://bugzilla.suse.com/1124824
   https://bugzilla.suse.com/1124825
   https://bugzilla.suse.com/1124826
   https://bugzilla.suse.com/1124827
   https://bugzilla.suse.com/1125099

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0899-1 moderate: SDL

April 8, 2019
An update that fixes 11 vulnerabilities is now available

Summary

This update for SDL fixes the following issues: Security issues fixed: - CVE-2019-7572: Fixed a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.(bsc#1124806). - CVE-2019-7578: Fixed a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c (bsc#1125099). - CVE-2019-7576: Fixed heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (bsc#1124799). - CVE-2019-7573: Fixed a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (bsc#1124805). - CVE-2019-7635: Fixed a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c. (bsc#1124827). - CVE-2019-7636: Fixed a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c (bsc#1124826). - CVE-2019-7638: Fixed a heap-based buffer over-read in Map1toN in video/SDL_pixels.c (bsc#1124824). - CVE-2019-7574: Fixed a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c (bsc#1124803). - CVE-2019-7575: Fixed a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c (bsc#1124802). - CVE-2019-7637: Fixed a heap-based buffer overflow in SDL_FillRect function in SDL_surface.c (bsc#1124825). - CVE-2019-7577: Fixed a buffer over read in SDL_LoadWAV_RW in audio/SDL_wave.c (bsc#1124800). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-899=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-899=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-899=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-899=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-899=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-899=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-devel-1.2.15-15.11.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-devel-1.2.15-15.11.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-1_2-0-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-1.2.15-15.11.1 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): libSDL-1_2-0-32bit-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-32bit-1.2.15-15.11.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-1_2-0-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-1.2.15-15.11.1 - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64): libSDL-1_2-0-32bit-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-32bit-1.2.15-15.11.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-1_2-0-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-1.2.15-15.11.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): SDL-debugsource-1.2.15-15.11.1 libSDL-1_2-0-1.2.15-15.11.1 libSDL-1_2-0-debuginfo-1.2.15-15.11.1

References

#1124799 #1124800 #1124802 #1124803 #1124805

#1124806 #1124824 #1124825 #1124826 #1124827

#1125099

Cross- CVE-2019-7572 CVE-2019-7573 CVE-2019-7574

CVE-2019-7575 CVE-2019-7576 CVE-2019-7577

CVE-2019-7578 CVE-2019-7635 CVE-2019-7636

CVE-2019-7637 CVE-2019-7638

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

https://www.suse.com/security/cve/CVE-2019-7572.html

https://www.suse.com/security/cve/CVE-2019-7573.html

https://www.suse.com/security/cve/CVE-2019-7574.html

https://www.suse.com/security/cve/CVE-2019-7575.html

https://www.suse.com/security/cve/CVE-2019-7576.html

https://www.suse.com/security/cve/CVE-2019-7577.html

https://www.suse.com/security/cve/CVE-2019-7578.html

https://www.suse.com/security/cve/CVE-2019-7635.html

https://www.suse.com/security/cve/CVE-2019-7636.html

https://www.suse.com/security/cve/CVE-2019-7637.html

https://www.suse.com/security/cve/CVE-2019-7638.html

https://bugzilla.suse.com/1124799

https://bugzilla.suse.com/1124800

https://bugzilla.suse.com/1124802

https://bugzilla.suse.com/1124803

https://bugzilla.suse.com/1124805

https://bugzilla.suse.com/1124806

https://bugzilla.suse.com/1124824

https://bugzilla.suse.com/1124825

https://bugzilla.suse.com/1124826

https://bugzilla.suse.com/1124827

https://bugzilla.suse.com/1125099

Severity
Announcement ID: SUSE-SU-2019:0899-1
Rating: moderate

Related News