openSUSE Security Update : SDL (openSUSE-2020-1990)

high Nessus Plugin ID 143179

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for SDL fixes the following issues :

Security issue fixed :

- CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit (bsc#1141844).

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected SDL packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1141844

Plugin Details

Severity: High

ID: 143179

File Name: openSUSE-2020-1990.nasl

Version: 1.4

Type: local

Agent: unix

Published: 11/23/2020

Updated: 2/8/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.0

CVSS v2

Risk Factor: Medium

Base Score: 5.8

Temporal Score: 4.5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2019-13616

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.3

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:sdl-debugsource, p-cpe:/a:novell:opensuse:libsdl-1_2-0, p-cpe:/a:novell:opensuse:libsdl-1_2-0-32bit, p-cpe:/a:novell:opensuse:libsdl-1_2-0-32bit-debuginfo, p-cpe:/a:novell:opensuse:libsdl-1_2-0-debuginfo, p-cpe:/a:novell:opensuse:libsdl-devel, p-cpe:/a:novell:opensuse:libsdl-devel-32bit, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/21/2020

Vulnerability Publication Date: 7/16/2019

Reference Information

CVE: CVE-2019-13616