-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1203
                SUSE-SU-2019:0917-1 Security update for SDL
                               10 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SDL
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7638 CVE-2019-7637 CVE-2019-7636
                   CVE-2019-7635 CVE-2019-7578 CVE-2019-7577
                   CVE-2019-7576 CVE-2019-7575 CVE-2019-7574
                   CVE-2019-7573 CVE-2019-7572 

Reference:         ESB-2019.1186
                   ESB-2019.1074
                   ESB-2019.0827
                   ESB-2019.0825

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190917-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SDL

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0917-1
Rating:            moderate
References:        #1124799 #1124800 #1124802 #1124803 #1124805 #1124806
                   #1124824 #1124825 #1124826 #1124827 #1125099
Cross-References:  CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575
                   CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635
                   CVE-2019-7636 CVE-2019-7637 CVE-2019-7638
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for SDL fixes the following issues:
Security issues fixed:

  o CVE-2019-7572: Fixed a buffer over-read in IMA_ADPCM_nibble in audio/
    SDL_wave.c.(bsc#1124806).
  o CVE-2019-7578: Fixed a heap-based buffer over-read in InitIMA_ADPCM in
    audio/SDL_wave.c (bsc#1125099).
  o CVE-2019-7576: Fixed heap-based buffer over-read in InitMS_ADPCM in audio/
    SDL_wave.c (bsc#1124799).
  o CVE-2019-7573: Fixed a heap-based buffer over-read in InitMS_ADPCM in audio
    /SDL_wave.c (bsc#1124805).
  o CVE-2019-7635: Fixed a heap-based buffer over-read in Blit1to4 in video/
    SDL_blit_1.c. (bsc#1124827).
  o CVE-2019-7636: Fixed a heap-based buffer over-read in SDL_GetRGB in video/
    SDL_pixels.c (bsc#1124826).
  o CVE-2019-7638: Fixed a heap-based buffer over-read in Map1toN in video/
    SDL_pixels.c (bsc#1124824).
  o CVE-2019-7574: Fixed a heap-based buffer over-read in IMA_ADPCM_decode in
    audio/SDL_wave.c (bsc#1124803).
  o CVE-2019-7575: Fixed a heap-based buffer overflow in MS_ADPCM_decode in
    audio/SDL_wave.c (bsc#1124802).
  o CVE-2019-7637: Fixed a heap-based buffer overflow in SDL_FillRect function
    in SDL_surface.c (bsc#1124825).
  o CVE-2019-7577: Fixed a buffer over read in SDL_LoadWAV_RW in audio/
    SDL_wave.c (bsc#1124800).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-917=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       SDL-debugsource-1.2.15-3.9.1
       libSDL-1_2-0-1.2.15-3.9.1
       libSDL-1_2-0-debuginfo-1.2.15-3.9.1
       libSDL-devel-1.2.15-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2019-7572.html
  o https://www.suse.com/security/cve/CVE-2019-7573.html
  o https://www.suse.com/security/cve/CVE-2019-7574.html
  o https://www.suse.com/security/cve/CVE-2019-7575.html
  o https://www.suse.com/security/cve/CVE-2019-7576.html
  o https://www.suse.com/security/cve/CVE-2019-7577.html
  o https://www.suse.com/security/cve/CVE-2019-7578.html
  o https://www.suse.com/security/cve/CVE-2019-7635.html
  o https://www.suse.com/security/cve/CVE-2019-7636.html
  o https://www.suse.com/security/cve/CVE-2019-7637.html
  o https://www.suse.com/security/cve/CVE-2019-7638.html
  o https://bugzilla.suse.com/1124799
  o https://bugzilla.suse.com/1124800
  o https://bugzilla.suse.com/1124802
  o https://bugzilla.suse.com/1124803
  o https://bugzilla.suse.com/1124805
  o https://bugzilla.suse.com/1124806
  o https://bugzilla.suse.com/1124824
  o https://bugzilla.suse.com/1124825
  o https://bugzilla.suse.com/1124826
  o https://bugzilla.suse.com/1124827
  o https://bugzilla.suse.com/1125099

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=9n/k
-----END PGP SIGNATURE-----