SUSE-SU-2022:1312-1: important: Security update for SDL

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 22 19:19:53 UTC 2022


   SUSE Security Update: Security update for SDL
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1312-1
Rating:             important
References:         #1181201 #1181202 #1198001 
Cross-References:   CVE-2020-14409 CVE-2020-14410 CVE-2021-33657
                   
CVSS scores:
                    CVE-2020-14409 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2020-14409 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-14410 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
                    CVE-2020-14410 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33657 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
                    CVE-2021-33657 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for SDL fixes the following issues:

   - CVE-2020-14409: Fixed an integer overflow (and resultant SDL_memcpy heap
     corruption) in SDL_BlitCopy in video/SDL_blit_copy.c. (bsc#1181202)
   - CVE-2020-14410: Fixed a heap-based buffer over-read in
     Blit_3or4_to_3or4__inversed_rgb in video/SDL_blit_N.c. (bsc#1181201)
   - CVE-2021-33657: Fixed a Heap overflow problem in video/SDL_pixels.c.
     (bsc#1198001)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1312=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1312=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1312=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1312=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1312=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1312=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1312=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1312=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1312=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1312=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1312=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1312=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-1312=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE OpenStack Cloud 9 (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE OpenStack Cloud 8 (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-devel-1.2.15-15.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1

   - HPE Helion Openstack 8 (x86_64):

      SDL-debugsource-1.2.15-15.17.1
      libSDL-1_2-0-1.2.15-15.17.1
      libSDL-1_2-0-32bit-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-1.2.15-15.17.1
      libSDL-1_2-0-debuginfo-32bit-1.2.15-15.17.1


References:

   https://www.suse.com/security/cve/CVE-2020-14409.html
   https://www.suse.com/security/cve/CVE-2020-14410.html
   https://www.suse.com/security/cve/CVE-2021-33657.html
   https://bugzilla.suse.com/1181201
   https://bugzilla.suse.com/1181202
   https://bugzilla.suse.com/1198001



More information about the sle-security-updates mailing list