Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in SDL2
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in SDL2
ID: SUSE-SU-2022:1313-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL
Datum: Sa, 23. April 2022, 07:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33657
Applikationen: Simple DirectMedia Layer

Originalnachricht


SUSE Security Update: Security update for SDL2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1313-1
Rating: important
References: #1198001
Cross-References: CVE-2021-33657
CVSS scores:
CVE-2021-33657 (NVD) : 8.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-33657 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for SDL2 fixes the following issues:

- CVE-2021-33657: Fixed a heap overflow problem in video/SDL_pixels.c
(bsc#1198001).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1313=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1313=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1313=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1313=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1313=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1313=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1313=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1313=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1313=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-1313=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1

- SUSE CaaS Platform 4.0 (x86_64):

SDL2-debugsource-2.0.8-150000.3.21.1
libSDL2-2_0-0-2.0.8-150000.3.21.1
libSDL2-2_0-0-debuginfo-2.0.8-150000.3.21.1
libSDL2-devel-2.0.8-150000.3.21.1


References:

https://www.suse.com/security/cve/CVE-2021-33657.html
https://bugzilla.suse.com/1198001
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung