-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3383
                            SDL security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SDL
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7638 CVE-2019-7637 CVE-2019-7636
                   CVE-2019-7635 CVE-2019-7578 CVE-2019-7577
                   CVE-2019-7576 CVE-2019-7575 CVE-2019-7574
                   CVE-2019-7573 CVE-2019-7572 

Reference:         ESB-2019.2738
                   ESB-2019.2258
                   ESB-2019.1186

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3868

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: SDL security update
Advisory ID:       RHSA-2020:3868-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3868
Issue date:        2020-09-29
CVE Names:         CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 
                   CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 
                   CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 
                   CVE-2019-7637 CVE-2019-7638 
=====================================================================

1. Summary:

An update for SDL is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library
designed to provide fast access to the graphics frame buffer and audio
device.

Security Fix(es):

* SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c
(CVE-2019-7572)

* SDL: heap-based buffer overflow in function MS_ADPCM_decode in
audio/SDL_wave.c (CVE-2019-7575)

* SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c
(CVE-2019-7636)

* SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c
(CVE-2019-7637)

* SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
(CVE-2019-7638)

* SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
(CVE-2019-7573)

* SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c
(CVE-2019-7574)

* SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
(CVE-2019-7576)

* SDL: buffer over-read in function SDL_LoadWAV_RW in audio/SDL_wave.c
(CVE-2019-7577)

* SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c
(CVE-2019-7578)

* SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c
(CVE-2019-7635)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676509 - CVE-2019-7577 SDL: buffer over-read in function SDL_LoadWAV_RW in audio/SDL_wave.c
1676743 - CVE-2019-7575 SDL: heap-based buffer overflow in function MS_ADPCM_decode in audio/SDL_wave.c
1676749 - CVE-2019-7574 SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c
1676751 - CVE-2019-7573 SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
1676753 - CVE-2019-7572 SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c
1676755 - CVE-2019-7576 SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
1676781 - CVE-2019-7578 SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c
1677143 - CVE-2019-7638 SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
1677151 - CVE-2019-7637 SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c
1677156 - CVE-2019-7636 SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c
1677158 - CVE-2019-7635 SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
SDL-1.2.15-17.el7.src.rpm

x86_64:
SDL-1.2.15-17.el7.i686.rpm
SDL-1.2.15-17.el7.x86_64.rpm
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-devel-1.2.15-17.el7.i686.rpm
SDL-devel-1.2.15-17.el7.x86_64.rpm
SDL-static-1.2.15-17.el7.i686.rpm
SDL-static-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
SDL-1.2.15-17.el7.src.rpm

x86_64:
SDL-1.2.15-17.el7.i686.rpm
SDL-1.2.15-17.el7.x86_64.rpm
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-devel-1.2.15-17.el7.i686.rpm
SDL-devel-1.2.15-17.el7.x86_64.rpm
SDL-static-1.2.15-17.el7.i686.rpm
SDL-static-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
SDL-1.2.15-17.el7.src.rpm

ppc64:
SDL-1.2.15-17.el7.ppc.rpm
SDL-1.2.15-17.el7.ppc64.rpm
SDL-debuginfo-1.2.15-17.el7.ppc.rpm
SDL-debuginfo-1.2.15-17.el7.ppc64.rpm
SDL-devel-1.2.15-17.el7.ppc.rpm
SDL-devel-1.2.15-17.el7.ppc64.rpm

ppc64le:
SDL-1.2.15-17.el7.ppc64le.rpm
SDL-debuginfo-1.2.15-17.el7.ppc64le.rpm
SDL-devel-1.2.15-17.el7.ppc64le.rpm

s390x:
SDL-1.2.15-17.el7.s390.rpm
SDL-1.2.15-17.el7.s390x.rpm
SDL-debuginfo-1.2.15-17.el7.s390.rpm
SDL-debuginfo-1.2.15-17.el7.s390x.rpm
SDL-devel-1.2.15-17.el7.s390.rpm
SDL-devel-1.2.15-17.el7.s390x.rpm

x86_64:
SDL-1.2.15-17.el7.i686.rpm
SDL-1.2.15-17.el7.x86_64.rpm
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-devel-1.2.15-17.el7.i686.rpm
SDL-devel-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
SDL-debuginfo-1.2.15-17.el7.ppc.rpm
SDL-debuginfo-1.2.15-17.el7.ppc64.rpm
SDL-static-1.2.15-17.el7.ppc.rpm
SDL-static-1.2.15-17.el7.ppc64.rpm

ppc64le:
SDL-debuginfo-1.2.15-17.el7.ppc64le.rpm
SDL-static-1.2.15-17.el7.ppc64le.rpm

s390x:
SDL-debuginfo-1.2.15-17.el7.s390.rpm
SDL-debuginfo-1.2.15-17.el7.s390x.rpm
SDL-static-1.2.15-17.el7.s390.rpm
SDL-static-1.2.15-17.el7.s390x.rpm

x86_64:
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-static-1.2.15-17.el7.i686.rpm
SDL-static-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
SDL-1.2.15-17.el7.src.rpm

x86_64:
SDL-1.2.15-17.el7.i686.rpm
SDL-1.2.15-17.el7.x86_64.rpm
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-devel-1.2.15-17.el7.i686.rpm
SDL-devel-1.2.15-17.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-17.el7.i686.rpm
SDL-debuginfo-1.2.15-17.el7.x86_64.rpm
SDL-static-1.2.15-17.el7.i686.rpm
SDL-static-1.2.15-17.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7572
https://access.redhat.com/security/cve/CVE-2019-7573
https://access.redhat.com/security/cve/CVE-2019-7574
https://access.redhat.com/security/cve/CVE-2019-7575
https://access.redhat.com/security/cve/CVE-2019-7576
https://access.redhat.com/security/cve/CVE-2019-7577
https://access.redhat.com/security/cve/CVE-2019-7578
https://access.redhat.com/security/cve/CVE-2019-7635
https://access.redhat.com/security/cve/CVE-2019-7636
https://access.redhat.com/security/cve/CVE-2019-7637
https://access.redhat.com/security/cve/CVE-2019-7638
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX3OfEtzjgjWX9erEAQjKnQ//TpGU857T2OuEi4mukPzFt62C4Ix5YYst
g+scYmZhFFZZUqlFecz3Vcdex5YasxMFXp1iMBdcuXKZwqPrPV5QALD8ogEkbqw7
fBDY9R8/rWd2ZbhUXXUU75BH94OW3dai4uIlGEQbRdgeuQSXaePshGrVoIF1zbCL
cPii0yiIwvzzp3WgakKwvvdF4hrdlHyChK7zmEISCwlonf8XGE+q2BX2tnCnNFwx
dUUpyrBuvCMKJzaxyU0AalBrTCHQbOXkPXFlT/WGmVCITnqj45CSg0+lqONeM8rB
kTAigeGYzXGyffSt2hK8dn7Pr5dMqL7Pm49TH24ubqnLtbTYPfrCa2pgUwQeyyks
4Q7jjh80FFPkxdR3cro9UCIF823u1V/zcNJCHVklahqXug0SHBlPhG/QNgXIbhH3
4voqkI0x0FcFwpXefy7hJCJMZGO/MI2pbGrDZWYYhibM8lA2bDcbh9MZO1kKq0Qh
kPYG+e8osIM70RTpLP2NI4dukD/kW6Ro56OLuCCVSOyvb9qFFc1NbpPJfILQC7jn
D/aRmenGIh6Djc6P7506GzvNip88GBxZt3XGiHEPC24gAAD/66fJqXP1XlsrYKJw
V1QNn+PNFQUlVhWHoK+9eSOItGZ2nMFwzg+2x4pfkMjAQLVTkGBSRIoPzVywCMH+
aTrYgKKyC4c=
=ZAF8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hSz5
-----END PGP SIGNATURE-----