SUSE 5029 Published by

A SDL2 security update has been released for SUSE Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1218-1: important: Security update for SDL2


SUSE Security Update: Security update for SDL2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1218-1
Rating: important
References: #1198001
Cross-References: CVE-2021-33657
CVSS scores:
CVE-2021-33657 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2021-33657 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Desktop Applications 15-SP4
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for SDL2 fixes the following issues:

- CVE-2021-33657: Fix a buffer overflow when parsing a crafted BMP image (bsc#1198001).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1218=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1218=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1218=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1218=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1218=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1218=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1218=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1218=1
- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1218=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1218=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-1218=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2022-1218=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-1218=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1218=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1218=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-1218=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- openSUSE Leap 15.4 (x86_64):

libSDL2-2_0-0-32bit-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-32bit-2.0.8-150200.11.6.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- openSUSE Leap 15.3 (x86_64):

libSDL2-2_0-0-32bit-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-32bit-2.0.8-150200.11.6.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Manager Proxy 4.1 (x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-debuginfo-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-2.0.8-150200.11.6.1
libSDL2-2_0-0-32bit-debuginfo-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

SDL2-debugsource-2.0.8-150200.11.6.1
libSDL2-2_0-0-2.0.8-150200.11.6.1
libSDL2-2_0-0-debuginfo-2.0.8-150200.11.6.1
libSDL2-devel-2.0.8-150200.11.6.1

References:

  https://www.suse.com/security/cve/CVE-2021-33657.html
  https://bugzilla.suse.com/1198001