SUSE SLED15 / SLES15 Security Update : SDL2 (SUSE-SU-2019:2463-1)

high Nessus Plugin ID 129383

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for SDL2 fixes the following issues :

Security issues fixed :

CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c (bsc#1141844).

CVE-2019-13626: Fixed integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c (bsc#1142031).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2463=1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1:zypper in
-t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2463=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2463=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1141844

https://bugzilla.suse.com/show_bug.cgi?id=1142031

https://www.suse.com/security/cve/CVE-2019-13616/

https://www.suse.com/security/cve/CVE-2019-13626/

http://www.nessus.org/u?5cb75a9c

Plugin Details

Severity: High

ID: 129383

File Name: suse_SU-2019-2463-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 9/26/2019

Updated: 2/24/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-13616

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sdl2-debugsource, p-cpe:/a:novell:suse_linux:libsdl2-2_0, p-cpe:/a:novell:suse_linux:libsdl2-2_0-0, p-cpe:/a:novell:suse_linux:libsdl2-2_0-0-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libsdl2-2_0-0-debuginfo, p-cpe:/a:novell:suse_linux:libsdl2-devel, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/25/2019

Vulnerability Publication Date: 7/16/2019

Reference Information

CVE: CVE-2019-13616, CVE-2019-13626