Upstream information

CVE-2019-13626 at MITRE

Description

SDL (Simple DirectMedia Layer) 2.x through 2.0.9 has a heap-based buffer over-read in Fill_IMA_ADPCM_block, caused by an integer overflow in IMA_ADPCM_decode() in audio/SDL_wave.c.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 4.4
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None Low
User Interaction Required None
Scope Unchanged Unchanged
Confidentiality Impact None Low
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3.1 3
SUSE Bugzilla entry: 1142031 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libSDL2-2_0-0 >= 2.0.8-3.15.1
  • libSDL2-devel >= 2.0.8-3.15.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2463
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Desktop Applications 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • libSDL2-2_0-0 >= 2.0.8-9.63
  • libSDL2-devel >= 2.0.8-9.63
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP3 GA libSDL2-2_0-0-2.0.8-9.63
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libSDL2-2_0-0 >= 2.0.8-9.63
  • libSDL2-devel >= 2.0.8-9.63
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA libSDL2-2_0-0-2.0.8-9.63
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Desktop Applications 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • libSDL2-2_0-0 >= 2.0.8-150200.11.6.1
  • libSDL2-devel >= 2.0.8-150200.11.6.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP4 GA libSDL2-2_0-0-2.0.8-150200.11.6.1
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Desktop Applications 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • libSDL2-2_0-0 >= 2.0.8-150200.11.9.1
  • libSDL2-devel >= 2.0.8-150200.11.9.1
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP5 GA libSDL2-2_0-0-2.0.8-150200.11.9.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libSDL2-2_0-0 >= 2.0.8-3.15.1
  • libSDL2-devel >= 2.0.8-3.15.1
Patchnames:
SUSE-SLE-Module-Desktop-Applications-15-2019-2463
SUSE Linux Enterprise Module for Package Hub 15 SP1
  • libSDL2-2_0-0-32bit >= 2.0.8-3.15.1
Patchnames:
SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-1866
openSUSE Leap 15.0
  • libSDL2-2_0-0 >= 2.0.8-lp150.2.9.1
  • libSDL2-2_0-0-32bit >= 2.0.8-lp150.2.9.1
  • libSDL2-devel >= 2.0.8-lp150.2.9.1
  • libSDL2-devel-32bit >= 2.0.8-lp150.2.9.1
Patchnames:
openSUSE-2019-2224
openSUSE Leap 15.1
  • libSDL2-2_0-0 >= 2.0.8-lp151.4.6.1
  • libSDL2-2_0-0-32bit >= 2.0.8-lp151.4.6.1
  • libSDL2-devel >= 2.0.8-lp151.4.6.1
  • libSDL2-devel-32bit >= 2.0.8-lp151.4.6.1
Patchnames:
openSUSE-2019-2226
openSUSE Leap 15.2
  • libSDL2-2_0-0 >= 2.0.8-lp152.7.4
Patchnames:
openSUSE Leap 15.2 GA libSDL2-2_0-0-2.0.8-lp152.7.1
openSUSE Leap 15.3
  • libSDL2-2_0-0 >= 2.0.8-9.63
Patchnames:
openSUSE Leap 15.3 GA libSDL2-2_0-0-2.0.8-9.63
openSUSE Leap 15.4
  • libSDL2-2_0-0 >= 2.0.8-150200.11.6.1
Patchnames:
openSUSE Leap 15.4 GA libSDL2-2_0-0-2.0.8-150200.11.6.1
openSUSE Tumbleweed
  • libSDL2-2_0-0 >= 2.0.16-2.3
  • libSDL2-2_0-0-32bit >= 2.0.16-2.3
  • libSDL2-devel >= 2.0.16-2.3
  • libSDL2-devel-32bit >= 2.0.16-2.3
Patchnames:
openSUSE Tumbleweed GA libSDL2-2_0-0-2.0.16-2.3


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 SDL2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1 SDL2 Released
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS SDL2 Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS SDL2 Released
SUSE Linux Enterprise High Performance Computing 15-ESPOS SDL2 Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS SDL2 Released
SUSE Linux Enterprise Server 15-ESPOS SDL2 Released
SUSE Linux Enterprise Server Business Critical Linux 15 SP1 SDL2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SDL2 Released
SUSE Linux Enterprise Server for SAP Applications 15 SP1 SDL2 Released
Products past their end of life and not receiving proactive updates anymore.
SUSE CaaS Platform 4.0 SDL2 Released
SUSE Enterprise Storage 6 SDL2 Released
SUSE Linux Enterprise Desktop 15 SDL2 Released
SUSE Linux Enterprise Desktop 15 SP1 SDL2 Released
SUSE Linux Enterprise Module for Desktop Applications 15 SDL2 Released
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 SDL2 Released
SUSE Linux Enterprise Module for Package Hub 15 SP1 SDL2 Released
SUSE Linux Enterprise Server 15 SDL2 Released
SUSE Linux Enterprise Server 15 SP1 SDL2 Released
SUSE Linux Enterprise Server 15 SP1-BCL SDL2 Affected
SUSE Linux Enterprise Server 15 SP1-LTSS SDL2 Released
SUSE Linux Enterprise Server 15-LTSS SDL2 Released
SUSE Manager Proxy 4.0 SDL2 Released
SUSE Manager Retail Branch Server 4.0 SDL2 Released
SUSE Manager Server 4.0 SDL2 Released


SUSE Timeline for this CVE

CVE page created: Wed Jul 17 22:52:31 2019
CVE page last modified: Thu Feb 1 01:34:22 2024