[RHSA-2019:4024-01] Important: SDL security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Dec 2 09:38:11 UTC 2019


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: SDL security update
Advisory ID:       RHSA-2019:4024-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4024
Issue date:        2019-12-02
CVE Names:         CVE-2019-14906 
=====================================================================

1. Summary:

An update for SDL is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Simple DirectMedia Layer (SDL) is a cross-platform multimedia library
designed to provide fast access to the graphics frame buffer and audio
device.

Security Fix(es):

* SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum
RHSA-2019:3950 (CVE-2019-14906)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1777372 - CVE-2019-14906 SDL: CVE-2019-13616 not fixed in Red Hat Enterprise Linux 7 erratum RHSA-2019:3950

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
SDL-1.2.15-15.el7_7.src.rpm

x86_64:
SDL-1.2.15-15.el7_7.i686.rpm
SDL-1.2.15-15.el7_7.x86_64.rpm
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-devel-1.2.15-15.el7_7.i686.rpm
SDL-devel-1.2.15-15.el7_7.x86_64.rpm
SDL-static-1.2.15-15.el7_7.i686.rpm
SDL-static-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
SDL-1.2.15-15.el7_7.src.rpm

x86_64:
SDL-1.2.15-15.el7_7.i686.rpm
SDL-1.2.15-15.el7_7.x86_64.rpm
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-devel-1.2.15-15.el7_7.i686.rpm
SDL-devel-1.2.15-15.el7_7.x86_64.rpm
SDL-static-1.2.15-15.el7_7.i686.rpm
SDL-static-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
SDL-1.2.15-15.el7_7.src.rpm

ppc64:
SDL-1.2.15-15.el7_7.ppc.rpm
SDL-1.2.15-15.el7_7.ppc64.rpm
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm
SDL-devel-1.2.15-15.el7_7.ppc.rpm
SDL-devel-1.2.15-15.el7_7.ppc64.rpm

ppc64le:
SDL-1.2.15-15.el7_7.ppc64le.rpm
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm
SDL-devel-1.2.15-15.el7_7.ppc64le.rpm

s390x:
SDL-1.2.15-15.el7_7.s390.rpm
SDL-1.2.15-15.el7_7.s390x.rpm
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm
SDL-devel-1.2.15-15.el7_7.s390.rpm
SDL-devel-1.2.15-15.el7_7.s390x.rpm

x86_64:
SDL-1.2.15-15.el7_7.i686.rpm
SDL-1.2.15-15.el7_7.x86_64.rpm
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-devel-1.2.15-15.el7_7.i686.rpm
SDL-devel-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
SDL-debuginfo-1.2.15-15.el7_7.ppc.rpm
SDL-debuginfo-1.2.15-15.el7_7.ppc64.rpm
SDL-static-1.2.15-15.el7_7.ppc.rpm
SDL-static-1.2.15-15.el7_7.ppc64.rpm

ppc64le:
SDL-debuginfo-1.2.15-15.el7_7.ppc64le.rpm
SDL-static-1.2.15-15.el7_7.ppc64le.rpm

s390x:
SDL-debuginfo-1.2.15-15.el7_7.s390.rpm
SDL-debuginfo-1.2.15-15.el7_7.s390x.rpm
SDL-static-1.2.15-15.el7_7.s390.rpm
SDL-static-1.2.15-15.el7_7.s390x.rpm

x86_64:
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-static-1.2.15-15.el7_7.i686.rpm
SDL-static-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
SDL-1.2.15-15.el7_7.src.rpm

x86_64:
SDL-1.2.15-15.el7_7.i686.rpm
SDL-1.2.15-15.el7_7.x86_64.rpm
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-devel-1.2.15-15.el7_7.i686.rpm
SDL-devel-1.2.15-15.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
SDL-debuginfo-1.2.15-15.el7_7.i686.rpm
SDL-debuginfo-1.2.15-15.el7_7.x86_64.rpm
SDL-static-1.2.15-15.el7_7.i686.rpm
SDL-static-1.2.15-15.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14906
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/errata/RHSA-2019:3950

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PqkN
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list