SUSE SLED12 / SLES12 Security Update : SDL (SUSE-SU-2019:0899-1)

high Nessus Plugin ID 123925

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for SDL fixes the following issues :

Security issues fixed :

CVE-2019-7572: Fixed a buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c.(bsc#1124806).

CVE-2019-7578: Fixed a heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c (bsc#1125099).

CVE-2019-7576: Fixed heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (bsc#1124799).

CVE-2019-7573: Fixed a heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c (bsc#1124805).

CVE-2019-7635: Fixed a heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c. (bsc#1124827).

CVE-2019-7636: Fixed a heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c (bsc#1124826).

CVE-2019-7638: Fixed a heap-based buffer over-read in Map1toN in video/SDL_pixels.c (bsc#1124824).

CVE-2019-7574: Fixed a heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c (bsc#1124803).

CVE-2019-7575: Fixed a heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c (bsc#1124802).

CVE-2019-7637: Fixed a heap-based buffer overflow in SDL_FillRect function in SDL_surface.c (bsc#1124825).

CVE-2019-7577: Fixed a buffer over read in SDL_LoadWAV_RW in audio/SDL_wave.c (bsc#1124800).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-899=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-899=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-899=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-899=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-899=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-899=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1124799

https://bugzilla.suse.com/show_bug.cgi?id=1124800

https://bugzilla.suse.com/show_bug.cgi?id=1124802

https://bugzilla.suse.com/show_bug.cgi?id=1124803

https://bugzilla.suse.com/show_bug.cgi?id=1124805

https://bugzilla.suse.com/show_bug.cgi?id=1124806

https://bugzilla.suse.com/show_bug.cgi?id=1124824

https://bugzilla.suse.com/show_bug.cgi?id=1124825

https://bugzilla.suse.com/show_bug.cgi?id=1124826

https://bugzilla.suse.com/show_bug.cgi?id=1124827

https://bugzilla.suse.com/show_bug.cgi?id=1125099

https://www.suse.com/security/cve/CVE-2019-7572/

https://www.suse.com/security/cve/CVE-2019-7573/

https://www.suse.com/security/cve/CVE-2019-7574/

https://www.suse.com/security/cve/CVE-2019-7575/

https://www.suse.com/security/cve/CVE-2019-7576/

https://www.suse.com/security/cve/CVE-2019-7577/

https://www.suse.com/security/cve/CVE-2019-7578/

https://www.suse.com/security/cve/CVE-2019-7635/

https://www.suse.com/security/cve/CVE-2019-7636/

https://www.suse.com/security/cve/CVE-2019-7637/

https://www.suse.com/security/cve/CVE-2019-7638/

http://www.nessus.org/u?82eb6f48

Plugin Details

Severity: High

ID: 123925

File Name: suse_SU-2019-0899-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/9/2019

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sdl-debugsource, p-cpe:/a:novell:suse_linux:libsdl-1_2, p-cpe:/a:novell:suse_linux:libsdl-1_2-0, p-cpe:/a:novell:suse_linux:libsdl-1_2-0-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/8/2019

Vulnerability Publication Date: 2/7/2019

Reference Information

CVE: CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7637, CVE-2019-7638