Security update for SDL

Announcement ID: SUSE-SU-2020:3030-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-13616 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2019-13616 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2019-13616 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for SDL fixes the following issues:

Secuirty issue fixed:

  • CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c when called from SDL_SoftBlit (bsc#1141844).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3030=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3030=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3030=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3030=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • SDL-debugsource-1.2.15-15.14.2
    • libSDL-devel-1.2.15-15.14.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • SDL-debugsource-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-1.2.15-15.14.2
    • libSDL-1_2-0-1.2.15-15.14.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libSDL-1_2-0-32bit-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-32bit-1.2.15-15.14.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • SDL-debugsource-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-1.2.15-15.14.2
    • libSDL-1_2-0-1.2.15-15.14.2
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libSDL-1_2-0-32bit-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-32bit-1.2.15-15.14.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • SDL-debugsource-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-1.2.15-15.14.2
    • libSDL-1_2-0-1.2.15-15.14.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libSDL-1_2-0-32bit-1.2.15-15.14.2
    • libSDL-1_2-0-debuginfo-32bit-1.2.15-15.14.2

References: