Debian DLA-1713-2 : libsdl1.2 regression update

high Nessus Plugin ID 122828

Synopsis

The remote Debian host is missing a security update.

Description

The update of libsdl1.2 released as DLA 1713-1 led to a regression, caused by an incomplete fix for CVE-2019-7637. This issue was known upstream and resulted, among others, in windows versions from libsdl1.2 failing to set video mode.

For Debian 8 'Jessie', this problem has been fixed in version 1.2.15-10+deb8u2.

We recommend that you upgrade your libsdl1.2 packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2019/10/msg00020.html

https://packages.debian.org/source/jessie/libsdl1.2

Plugin Details

Severity: High

ID: 122828

File Name: debian_DLA-1713.nasl

Version: 1.5

Type: local

Agent: unix

Published: 3/14/2019

Updated: 1/11/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsdl1.2-dbg, p-cpe:/a:debian:debian_linux:libsdl1.2-dev, p-cpe:/a:debian:debian_linux:libsdl1.2debian, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 10/17/2019

Vulnerability Publication Date: 2/7/2019

Reference Information

CVE: CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7637, CVE-2019-7638