Operating System:

[Debian]

Published:

01 November 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3626
                         libsdl1.2 security update
                              1 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsdl1.2
Publisher:         Debian
Operating System:  Debian GNU/Linux
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13616 CVE-2019-7638 CVE-2019-7637
                   CVE-2019-7636 CVE-2019-7635 CVE-2019-7578
                   CVE-2019-7577 CVE-2019-7576 CVE-2019-7575
                   CVE-2019-7574 CVE-2019-7573 CVE-2019-7572

Reference:         ESB-2021.0335
                   ESB-2020.3973
                   ESB-2020.3900
                   ESB-2020.3689
                   ESB-2020.3383

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/10/msg00032.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- - -------------------------------------------------------------------------
Debian LTS Advisory DLA-2804-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                          Adrian Bunk
October 31, 2021                              https://wiki.debian.org/LTS
- - -------------------------------------------------------------------------

Package        : libsdl1.2
Version        : 1.2.15+dfsg1-4+deb9u1
CVE ID         : CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 
                 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 
                 CVE-2019-7636 CVE-2019-7637 CVE-2019-7638 CVE-2019-13616
Debian Bug     : 924609 

Several vulnerability have been fixed in libsdl2, the older version of 
the Simple DirectMedia Layer library that provides low level access to 
audio, keyboard, mouse, joystick, and graphics hardware.

CVE-2019-7572

    Buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c

CVE-2019-7573

    Heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c

CVE-2019-7574

    Heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c

CVE-2019-7575

    Heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c

CVE-2019-7576

    Heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c

CVE-2019-7577

    Buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c

CVE-2019-7578

    Heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c

CVE-2019-7635

    Heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c

CVE-2019-7636

    Heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c

CVE-2019-7637

    Heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c

CVE-2019-7638

    Heap-based buffer over-read in Map1toN in video/SDL_pixels.c

CVE-2019-13616

    Heap-based buffer over-read in BlitNtoN in video/SDL_blit_N.c

For Debian 9 stretch, these problems have been fixed in version
1.2.15+dfsg1-4+deb9u1.

We recommend that you upgrade your libsdl1.2 packages.

For the detailed security status of libsdl1.2 please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/libsdl1.2

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS
- -----BEGIN PGP SIGNATURE-----
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=tZLf
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=UyD3
-----END PGP SIGNATURE-----