Security update for SDL2

Announcement ID: SUSE-SU-2022:0104-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-14409 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14409 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-14410 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2020-14410 ( NVD ): 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
Affected Products:
  • Desktop Applications Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2
  • SUSE Package Hub 15 15-SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for SDL2 fixes the following issues:

  • CVE-2020-14409: Fixed Integer Overflow resulting in heap corruption in SDL_BlitCopy in video/SDL_blit_copy.c via a crafted .BMP (bsc#1181202).
  • CVE-2020-14410: Fixed heap-based buffer over-read in Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c via a crafted .BMP (bsc#1181201).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-104=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-104=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-104=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-104=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-104=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-104=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-104=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-104=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-104=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-104=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-104=1

Package List:

  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Package Hub 15 15-SP3 (x86_64)
    • SDL2-debugsource-2.0.8-11.3.1
    • libSDL2-2_0-0-32bit-2.0.8-11.3.1
    • libSDL2-2_0-0-32bit-debuginfo-2.0.8-11.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libSDL2-devel-2.0.8-11.3.1
    • libSDL2-2_0-0-debuginfo-2.0.8-11.3.1
    • libSDL2-2_0-0-2.0.8-11.3.1
    • SDL2-debugsource-2.0.8-11.3.1

References: