SUSE-SU-2020:0921-1: moderate: Security update for exiv2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Apr 3 13:18:09 MDT 2020


   SUSE Security Update: Security update for exiv2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0921-1
Rating:             moderate
References:         #1040973 #1068873 #1088424 #1097599 #1097600 
                    #1109175 #1109176 #1109299 #1115364 #1117513 
                    #1142684 
Cross-References:   CVE-2017-1000126 CVE-2017-9239 CVE-2018-12264
                    CVE-2018-12265 CVE-2018-17229 CVE-2018-17230
                    CVE-2018-17282 CVE-2018-19108 CVE-2018-19607
                    CVE-2018-9305 CVE-2019-13114
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

   An update that fixes 11 vulnerabilities is now available.

Description:

   This update for exiv2 fixes the following issues:

   exiv2 was updated to latest 0.26 branch, fixing bugs and security issues:

   - CVE-2017-1000126: Fixed an out of bounds read in webp parser
     (bsc#1068873).
   - CVE-2017-9239: Fixed a segmentation fault in
     TiffImageEntry::doWriteImage function (bsc#1040973).
   - CVE-2018-12264: Fixed an integer overflow in LoaderTiff::getData() which
     might have led to an out-of-bounds read (bsc#1097600).
   - CVE-2018-12265: Fixed integer overflows in LoaderExifJpeg which could
     have led to memory corruption (bsc#1097599).
   - CVE-2018-17229: Fixed a heap based buffer overflow in Exiv2::d2Data via
     a crafted image (bsc#1109175).
   - CVE-2018-17230: Fixed a heap based buffer overflow in Exiv2::d2Data via
     a crafted image (bsc#1109176).
   - CVE-2018-17282: Fixed a null pointer dereference in
     Exiv2::DataValue::copy (bsc#1109299).
   - CVE-2018-19108: Fixed an integer overflow in
     Exiv2::PsdImage::readMetadata which could have led to infinite loop
     (bsc#1115364).
   - CVE-2018-19607: Fixed a null pointer dereference in Exiv2::isoSpeed
     which might have led to denial
     of service (bsc#1117513).
   - CVE-2018-9305:  Fixed an out of bounds read in IptcData::printStructure
     which might have led to to information leak or denial of service
     (bsc#1088424).
   - CVE-2019-13114: Fixed a null pointer dereference which might have led to
     denial of service via a crafted response of an malicious http server
     (bsc#1142684).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-921=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-921=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (aarch64 ppc64le s390x x86_64):

      exiv2-0.26-6.8.1
      exiv2-debuginfo-0.26-6.8.1
      exiv2-debugsource-0.26-6.8.1
      libexiv2-doc-0.26-6.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libexiv2-26-32bit-0.26-6.8.1
      libexiv2-26-32bit-debuginfo-0.26-6.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      exiv2-lang-0.26-6.8.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.26-6.8.1
      exiv2-debugsource-0.26-6.8.1
      libexiv2-26-0.26-6.8.1
      libexiv2-26-debuginfo-0.26-6.8.1
      libexiv2-devel-0.26-6.8.1


References:

   https://www.suse.com/security/cve/CVE-2017-1000126.html
   https://www.suse.com/security/cve/CVE-2017-9239.html
   https://www.suse.com/security/cve/CVE-2018-12264.html
   https://www.suse.com/security/cve/CVE-2018-12265.html
   https://www.suse.com/security/cve/CVE-2018-17229.html
   https://www.suse.com/security/cve/CVE-2018-17230.html
   https://www.suse.com/security/cve/CVE-2018-17282.html
   https://www.suse.com/security/cve/CVE-2018-19108.html
   https://www.suse.com/security/cve/CVE-2018-19607.html
   https://www.suse.com/security/cve/CVE-2018-9305.html
   https://www.suse.com/security/cve/CVE-2019-13114.html
   https://bugzilla.suse.com/1040973
   https://bugzilla.suse.com/1068873
   https://bugzilla.suse.com/1088424
   https://bugzilla.suse.com/1097599
   https://bugzilla.suse.com/1097600
   https://bugzilla.suse.com/1109175
   https://bugzilla.suse.com/1109176
   https://bugzilla.suse.com/1109299
   https://bugzilla.suse.com/1115364
   https://bugzilla.suse.com/1117513
   https://bugzilla.suse.com/1142684



More information about the sle-security-updates mailing list