-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3900
                            SDL security update
                              6 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SDL
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7638 CVE-2019-7637 CVE-2019-7636
                   CVE-2019-7635 CVE-2019-7578 CVE-2019-7577
                   CVE-2019-7576 CVE-2019-7575 CVE-2019-7574
                   CVE-2019-7573 CVE-2019-7572 

Reference:         ESB-2020.3383
                   ESB-2020.0169
                   ESB-2019.3862
                   ESB-2019.3857

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4627

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: SDL security update
Advisory ID:       RHSA-2020:4627-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4627
Issue date:        2020-11-03
CVE Names:         CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 
                   CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 
                   CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 
                   CVE-2019-7637 CVE-2019-7638 
=====================================================================

1. Summary:

An update for SDL is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library
designed to provide fast access to the graphics frame buffer and audio
device.

Security Fix(es):

* SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c
(CVE-2019-7572)

* SDL: heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c
(CVE-2019-7575)

* SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c
(CVE-2019-7636)

* SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c
(CVE-2019-7637)

* SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
(CVE-2019-7638)

* SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
(CVE-2019-7573)

* SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c
(CVE-2019-7574)

* SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
(CVE-2019-7576)

* SDL: buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c
(CVE-2019-7577)

* SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c
(CVE-2019-7578)

* SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c
(CVE-2019-7635)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1676509 - CVE-2019-7577 SDL: buffer over-read in SDL_LoadWAV_RW in audio/SDL_wave.c
1676743 - CVE-2019-7575 SDL: heap-based buffer overflow in MS_ADPCM_decode in audio/SDL_wave.c
1676749 - CVE-2019-7574 SDL: heap-based buffer over-read in IMA_ADPCM_decode in audio/SDL_wave.c
1676751 - CVE-2019-7573 SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
1676753 - CVE-2019-7572 SDL: buffer over-read in IMA_ADPCM_nibble in audio/SDL_wave.c
1676755 - CVE-2019-7576 SDL: heap-based buffer over-read in InitMS_ADPCM in audio/SDL_wave.c
1676781 - CVE-2019-7578 SDL: heap-based buffer over-read in InitIMA_ADPCM in audio/SDL_wave.c
1677143 - CVE-2019-7638 SDL: heap-based buffer over-read in Map1toN in video/SDL_pixels.c
1677151 - CVE-2019-7637 SDL: heap-based buffer overflow in SDL_FillRect in video/SDL_surface.c
1677156 - CVE-2019-7636 SDL: heap-based buffer over-read in SDL_GetRGB in video/SDL_pixels.c
1677158 - CVE-2019-7635 SDL: heap-based buffer over-read in Blit1to4 in video/SDL_blit_1.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SDL-1.2.15-38.el8.src.rpm

aarch64:
SDL-1.2.15-38.el8.aarch64.rpm
SDL-debuginfo-1.2.15-38.el8.aarch64.rpm
SDL-debugsource-1.2.15-38.el8.aarch64.rpm
SDL-devel-1.2.15-38.el8.aarch64.rpm

ppc64le:
SDL-1.2.15-38.el8.ppc64le.rpm
SDL-debuginfo-1.2.15-38.el8.ppc64le.rpm
SDL-debugsource-1.2.15-38.el8.ppc64le.rpm
SDL-devel-1.2.15-38.el8.ppc64le.rpm

s390x:
SDL-1.2.15-38.el8.s390x.rpm
SDL-debuginfo-1.2.15-38.el8.s390x.rpm
SDL-debugsource-1.2.15-38.el8.s390x.rpm
SDL-devel-1.2.15-38.el8.s390x.rpm

x86_64:
SDL-1.2.15-38.el8.i686.rpm
SDL-1.2.15-38.el8.x86_64.rpm
SDL-debuginfo-1.2.15-38.el8.i686.rpm
SDL-debuginfo-1.2.15-38.el8.x86_64.rpm
SDL-debugsource-1.2.15-38.el8.i686.rpm
SDL-debugsource-1.2.15-38.el8.x86_64.rpm
SDL-devel-1.2.15-38.el8.i686.rpm
SDL-devel-1.2.15-38.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-7572
https://access.redhat.com/security/cve/CVE-2019-7573
https://access.redhat.com/security/cve/CVE-2019-7574
https://access.redhat.com/security/cve/CVE-2019-7575
https://access.redhat.com/security/cve/CVE-2019-7576
https://access.redhat.com/security/cve/CVE-2019-7577
https://access.redhat.com/security/cve/CVE-2019-7578
https://access.redhat.com/security/cve/CVE-2019-7635
https://access.redhat.com/security/cve/CVE-2019-7636
https://access.redhat.com/security/cve/CVE-2019-7637
https://access.redhat.com/security/cve/CVE-2019-7638
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=vXxa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DnuF
-----END PGP SIGNATURE-----