SUSE SLES11 Security Update : SDL (SUSE-SU-2022:14943-1)

high Nessus Plugin ID 160097

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The remote SUSE Linux SLES11 host has packages installed that are affected by multiple vulnerabilities as referenced in the SUSE-SU-2022:14943-1 advisory.

- SDL (Simple DirectMedia Layer) through 1.2.15 and 2.x through 2.0.9 has a heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c. (CVE-2019-7637)

- SDL (Simple DirectMedia Layer) through 2.0.12 has an Integer Overflow (and resultant SDL_memcpy heap corruption) in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP file. (CVE-2020-14409)

- SDL (Simple DirectMedia Layer) through 2.0.12 has a heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP file. (CVE-2020-14410)

- There is a heap overflow problem in video/SDL_pixels.c in SDL (Simple DirectMedia Layer) 2.x to 2.0.18 versions. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service or Code execution. (CVE-2021-33657)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected SDL and / or SDL-32bit packages.

See Also

https://bugzilla.suse.com/1124825

https://bugzilla.suse.com/1181201

https://bugzilla.suse.com/1181202

https://bugzilla.suse.com/1198001

https://www.suse.com/security/cve/CVE-2019-7637

https://www.suse.com/security/cve/CVE-2020-14409

https://www.suse.com/security/cve/CVE-2020-14410

https://www.suse.com/security/cve/CVE-2021-33657

http://www.nessus.org/u?afd8288d

Plugin Details

Severity: High

ID: 160097

File Name: suse_SU-2022-14943-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 4/23/2022

Updated: 7/13/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33657

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:sdl, p-cpe:/a:novell:suse_linux:sdl-32bit, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/22/2022

Vulnerability Publication Date: 2/8/2019

Reference Information

CVE: CVE-2019-7637, CVE-2020-14409, CVE-2020-14410, CVE-2021-33657

SuSE: SUSE-SU-2022:14943-1