openSUSE 15 Security Update : SDL2 (openSUSE-SU-2022:0104-1)

high Nessus Plugin ID 156850

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SUSE15 host has packages installed that are affected by multiple vulnerabilities as referenced in the openSUSE-SU-2022:0104-1 advisory.

- SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file. (CVE-2020-14409)

- SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file. (CVE-2020-14410)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected libSDL2-2_0-0, libSDL2-2_0-0-32bit, libSDL2-devel and / or libSDL2-devel-32bit packages.

See Also

https://bugzilla.suse.com/1181201

https://bugzilla.suse.com/1181202

http://www.nessus.org/u?95c8e897

https://www.suse.com/security/cve/CVE-2020-14409

https://www.suse.com/security/cve/CVE-2020-14410

Plugin Details

Severity: High

ID: 156850

File Name: openSUSE-2022-0104-1.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/19/2022

Updated: 1/19/2022

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2020-14409

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libsdl2-2_0-0, p-cpe:/a:novell:opensuse:libsdl2-2_0-0-32bit, p-cpe:/a:novell:opensuse:libsdl2-devel, p-cpe:/a:novell:opensuse:libsdl2-devel-32bit, cpe:/o:novell:opensuse:15.3

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/18/2022

Vulnerability Publication Date: 1/19/2021

Reference Information

CVE: CVE-2020-14409, CVE-2020-14410