SUSE Security Update: Security update for SDL2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0104-1
Rating:             important
References:         #1181201 #1181202 
Cross-References:   CVE-2020-14409 CVE-2020-14410
CVSS scores:
                    CVE-2020-14409 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-14409 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-14410 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
                    CVE-2020-14410 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Manager Server 4.1
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Proxy 4.1
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Enterprise Storage 7
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for SDL2 fixes the following issues:

   - CVE-2020-14409: Fixed Integer Overflow resulting in heap corruption in
     SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP (bsc#1181202).
   - CVE-2020-14410: Fixed heap-based buffer over-read in
     Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP
     (bsc#1181201).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-104=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-104=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-104=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-104=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-104=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-104=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-104=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-104=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-104=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-104=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-104=1



Package List:

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Manager Proxy 4.1 (x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-32bit-2.0.8-11.3.1
      libSDL2-2_0-0-32bit-debuginfo-2.0.8-11.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      SDL2-debugsource-2.0.8-11.3.1
      libSDL2-2_0-0-2.0.8-11.3.1
      libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
      libSDL2-devel-2.0.8-11.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-14409.html
   https://www.suse.com/security/cve/CVE-2020-14410.html
   https://bugzilla.suse.com/1181201
   https://bugzilla.suse.com/1181202

SUSE: 2022:0104-1 important: SDL2

January 18, 2022
An update that fixes two vulnerabilities is now available

Summary

This update for SDL2 fixes the following issues: - CVE-2020-14409: Fixed Integer Overflow resulting in heap corruption in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP (bsc#1181202). - CVE-2020-14410: Fixed heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP (bsc#1181201). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Manager Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-104=1 - SUSE Manager Retail Branch Server 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-104=1 - SUSE Manager Proxy 4.1: zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-104=1 - SUSE Linux Enterprise Server for SAP 15-SP2: zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-104=1 - SUSE Linux Enterprise Server 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-104=1 - SUSE Linux Enterprise Server 15-SP2-BCL: zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-104=1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3: zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-104=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-104=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-104=1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS: zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-104=1 - SUSE Enterprise Storage 7: zypper in -t patch SUSE-Storage-7-2022-104=1 Package List: - SUSE Manager Server 4.1 (ppc64le s390x x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Manager Retail Branch Server 4.1 (x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Manager Proxy 4.1 (x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-32bit-2.0.8-11.3.1 libSDL2-2_0-0-32bit-debuginfo-2.0.8-11.3.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1 - SUSE Enterprise Storage 7 (aarch64 x86_64): SDL2-debugsource-2.0.8-11.3.1 libSDL2-2_0-0-2.0.8-11.3.1 libSDL2-2_0-0-debuginfo-2.0.8-11.3.1 libSDL2-devel-2.0.8-11.3.1

References

#1181201 #1181202

Cross- CVE-2020-14409 CVE-2020-14410

CVSS scores:

CVE-2020-14409 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVE-2020-14409 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

CVE-2020-14410 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L

CVE-2020-14410 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:

SUSE Manager Server 4.1

SUSE Manager Retail Branch Server 4.1

SUSE Manager Proxy 4.1

SUSE Linux Enterprise Server for SAP 15-SP2

SUSE Linux Enterprise Server 15-SP2-LTSS

SUSE Linux Enterprise Server 15-SP2-BCL

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3

SUSE Linux Enterprise Module for Desktop Applications 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS

SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS

SUSE Enterprise Storage 7

https://www.suse.com/security/cve/CVE-2020-14409.html

https://www.suse.com/security/cve/CVE-2020-14410.html

https://bugzilla.suse.com/1181201

https://bugzilla.suse.com/1181202

Severity
Announcement ID: SUSE-SU-2022:0104-1
Rating: important

Related News