Operating System:

[SUSE]

Published:

11 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3973
                          Security update for SDL
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           SDL
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote with User Interaction
                   Modify Arbitrary Files -- Remote with User Interaction
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13616  

Reference:         ESB-2020.3689
                   ESB-2020.0379
                   ESB-2020.0169

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203261-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for SDL

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3261-1
Rating:            moderate
References:        #1141844
Cross-References:  CVE-2019-13616
Affected Products:
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for SDL fixes the following issues:
Security issue fixed:

  o CVE-2019-13616: Fixed heap-based buffer over-read in BlitNtoN in video/
    SDL_blit_N.c when called from SDL_SoftBlit (bsc#1141844).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-3261=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-3261=1

Package List:

  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       SDL-debugsource-1.2.15-3.12.73
       libSDL-1_2-0-1.2.15-3.12.73
       libSDL-1_2-0-debuginfo-1.2.15-3.12.73
       libSDL-devel-1.2.15-3.12.73
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       SDL-debugsource-1.2.15-3.12.73
       libSDL-1_2-0-1.2.15-3.12.73
       libSDL-1_2-0-debuginfo-1.2.15-3.12.73
       libSDL-devel-1.2.15-3.12.73


References:

  o https://www.suse.com/security/cve/CVE-2019-13616.html
  o https://bugzilla.suse.com/1141844

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=3IvZ
-----END PGP SIGNATURE-----