exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-3951-01

Red Hat Security Advisory 2019-3951-01
Posted Nov 25, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-3951-01 - Simple DirectMedia Layer is a cross-platform multimedia library designed to provide fast access to the graphics frame buffer and audio device. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat
advisories | CVE-2019-13616
SHA-256 | ae1515d6eda7deb8e32b98a9fdab7119ae248a287666cf99548fad2924307aee

Red Hat Security Advisory 2019-3951-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: SDL security update
Advisory ID: RHSA-2019:3951-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3951
Issue date: 2019-11-25
CVE Names: CVE-2019-13616
=====================================================================

1. Summary:

An update for SDL is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library
designed to provide fast access to the graphics frame buffer and audio
device.

Security Fix(es):

* SDL: heap-based buffer overflow in SDL blit functions in
video/SDL_blit*.c (CVE-2019-13616)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1747237 - CVE-2019-13616 SDL: heap-based buffer overflow in SDL blit functions in video/SDL_blit*.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
SDL-1.2.15-36.el8_1.src.rpm

aarch64:
SDL-1.2.15-36.el8_1.aarch64.rpm
SDL-debuginfo-1.2.15-36.el8_1.aarch64.rpm
SDL-debugsource-1.2.15-36.el8_1.aarch64.rpm
SDL-devel-1.2.15-36.el8_1.aarch64.rpm

ppc64le:
SDL-1.2.15-36.el8_1.ppc64le.rpm
SDL-debuginfo-1.2.15-36.el8_1.ppc64le.rpm
SDL-debugsource-1.2.15-36.el8_1.ppc64le.rpm
SDL-devel-1.2.15-36.el8_1.ppc64le.rpm

s390x:
SDL-1.2.15-36.el8_1.s390x.rpm
SDL-debuginfo-1.2.15-36.el8_1.s390x.rpm
SDL-debugsource-1.2.15-36.el8_1.s390x.rpm
SDL-devel-1.2.15-36.el8_1.s390x.rpm

x86_64:
SDL-1.2.15-36.el8_1.i686.rpm
SDL-1.2.15-36.el8_1.x86_64.rpm
SDL-debuginfo-1.2.15-36.el8_1.i686.rpm
SDL-debuginfo-1.2.15-36.el8_1.x86_64.rpm
SDL-debugsource-1.2.15-36.el8_1.i686.rpm
SDL-debugsource-1.2.15-36.el8_1.x86_64.rpm
SDL-devel-1.2.15-36.el8_1.i686.rpm
SDL-devel-1.2.15-36.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-13616
https://access.redhat.com/security/updates/classification/#important
https://hg.libsdl.org/SDL/rev/e7ba650a643a

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=EcT3
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close