SUSE update for SDL2



Published: 2023-01-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-4743
CWE-ID CWE-401
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Realtime Extension
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

libSDL2-devel-32bit
Operating systems & Components / Operating system package or component

libSDL2-2_0-0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libSDL2-2_0-0-32bit
Operating systems & Components / Operating system package or component

libSDL2-devel
Operating systems & Components / Operating system package or component

libSDL2-2_0-0-debuginfo
Operating systems & Components / Operating system package or component

libSDL2-2_0-0
Operating systems & Components / Operating system package or component

SDL2-debugsource
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Memory leak

EUVDB-ID: #VU71094

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4743

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform DoS attack on the target system.

The vulnerability exists due memory leak within the GLES_CreateTexture() function in render/opengles/SDL_render_gles.c. A remote attacker can force the application to leak memory and perform denial of service attack.

Mitigation

Update the affected package SDL2 to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Realtime Extension: 15-SP3

SUSE Manager Retail Branch Server: 4.3

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP4

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE Linux Enterprise Module for Desktop Applications: 15-SP4

SUSE Linux Enterprise Desktop: 15-SP4

SUSE Linux Enterprise Server: 15-SP4

openSUSE Leap: 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP4

libSDL2-devel-32bit: before 2.0.8-150200.11.9.1

libSDL2-2_0-0-32bit-debuginfo: before 2.0.8-150200.11.9.1

libSDL2-2_0-0-32bit: before 2.0.8-150200.11.9.1

libSDL2-devel: before 2.0.8-150200.11.9.1

libSDL2-2_0-0-debuginfo: before 2.0.8-150200.11.9.1

libSDL2-2_0-0: before 2.0.8-150200.11.9.1

SDL2-debugsource: before 2.0.8-150200.11.9.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20230069-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###