Debian dla-3314 : libsdl2-2.0-0 - security update

high Nessus Plugin ID 171377

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3314 advisory.

------------------------------------------------------------------------- Debian LTS Advisory DLA-3314-1 [email protected] https://www.debian.org/lts/security/ Markus Koschany February 09, 2023 https://wiki.debian.org/LTS
-------------------------------------------------------------------------

Package : libsdl2 Version : 2.0.9+dfsg1-1+deb10u1 CVE ID : CVE-2019-7572 CVE-2019-7573 CVE-2019-7574 CVE-2019-7575 CVE-2019-7576 CVE-2019-7577 CVE-2019-7578 CVE-2019-7635 CVE-2019-7636 CVE-2019-7638 CVE-2019-13616 CVE-2019-13626 CVE-2020-14409 CVE-2020-14410 CVE-2021-33657 CVE-2022-4743 Debian Bug : 924610 1014577

Several security vulnerabilities have been discovered in SDL2, the Simple DirectMedia Layer library. These vulnerabilities may allow an attacker to cause a denial of service or result in the execution of arbitrary code if malformed images or sound files are processed.

For Debian 10 buster, these problems have been fixed in version 2.0.9+dfsg1-1+deb10u1.

We recommend that you upgrade your libsdl2 packages.

For the detailed security status of libsdl2 please refer to its security tracker page at:
https://security-tracker.debian.org/tracker/libsdl2

Further information about Debian LTS security advisories, how to apply these updates to your system and frequently asked questions can be found at: https://wiki.debian.org/LTS Attachment:
signature.asc Description: This is a digitally signed message part

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the libsdl2-2.0-0 packages.

See Also

https://security-tracker.debian.org/tracker/source-package/libsdl2

https://security-tracker.debian.org/tracker/CVE-2019-13616

https://security-tracker.debian.org/tracker/CVE-2019-13626

https://security-tracker.debian.org/tracker/CVE-2019-7572

https://security-tracker.debian.org/tracker/CVE-2019-7573

https://security-tracker.debian.org/tracker/CVE-2019-7574

https://security-tracker.debian.org/tracker/CVE-2019-7575

https://security-tracker.debian.org/tracker/CVE-2019-7576

https://security-tracker.debian.org/tracker/CVE-2019-7577

https://security-tracker.debian.org/tracker/CVE-2019-7578

https://security-tracker.debian.org/tracker/CVE-2019-7635

https://security-tracker.debian.org/tracker/CVE-2019-7636

https://security-tracker.debian.org/tracker/CVE-2019-7638

https://security-tracker.debian.org/tracker/CVE-2020-14409

https://security-tracker.debian.org/tracker/CVE-2020-14410

https://security-tracker.debian.org/tracker/CVE-2021-33657

https://security-tracker.debian.org/tracker/CVE-2022-4743

https://packages.debian.org/source/buster/libsdl2

Plugin Details

Severity: High

ID: 171377

File Name: debian_DLA-3314.nasl

Version: 1.2

Type: local

Agent: unix

Published: 2/11/2023

Updated: 1/22/2025

Supported Sensors: Agentless Assessment, Continuous Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-33657

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libsdl2-dev, p-cpe:/a:debian:debian_linux:libsdl2-doc, cpe:/o:debian:debian_linux:10.0, p-cpe:/a:debian:debian_linux:libsdl2-2.0-0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/9/2023

Vulnerability Publication Date: 2/7/2019

Reference Information

CVE: CVE-2019-13616, CVE-2019-13626, CVE-2019-7572, CVE-2019-7573, CVE-2019-7574, CVE-2019-7575, CVE-2019-7576, CVE-2019-7577, CVE-2019-7578, CVE-2019-7635, CVE-2019-7636, CVE-2019-7638, CVE-2020-14409, CVE-2020-14410, CVE-2021-33657, CVE-2022-4743