SUSE-SU-2022:1168-1: important: Security update for libexif

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Apr 12 19:18:07 UTC 2022


   SUSE Security Update: Security update for libexif
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1168-1
Rating:             important
References:         #1172768 #1172802 #1178479 
Cross-References:   CVE-2020-0181 CVE-2020-0198 CVE-2020-0452
                   
CVSS scores:
                    CVE-2020-0181 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-0181 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-0198 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-0198 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
                    CVE-2020-0452 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2020-0452 (SUSE): 7.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    HPE Helion Openstack 8
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for libexif fixes the following issues:

   - CVE-2020-0181: Fixed an integer overflow that could lead to denial of
     service (bsc#1172802).
   - CVE-2020-0198: Fixed and unsigned integer overflow that could lead to
     denial
     of service (bsc#1172768).
   - CVE-2020-0452: Fixed a buffer overflow check that could be optimized
     away by the compiler (bsc#1178479).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1168=1

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1168=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1168=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1168=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1168=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1168=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1168=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1168=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1168=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1168=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1168=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1168=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2022-1168=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif-devel-0.6.22-8.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1

   - HPE Helion Openstack 8 (x86_64):

      libexif-debugsource-0.6.22-8.13.1
      libexif12-0.6.22-8.13.1
      libexif12-32bit-0.6.22-8.13.1
      libexif12-debuginfo-0.6.22-8.13.1
      libexif12-debuginfo-32bit-0.6.22-8.13.1


References:

   https://www.suse.com/security/cve/CVE-2020-0181.html
   https://www.suse.com/security/cve/CVE-2020-0198.html
   https://www.suse.com/security/cve/CVE-2020-0452.html
   https://bugzilla.suse.com/1172768
   https://bugzilla.suse.com/1172802
   https://bugzilla.suse.com/1178479



More information about the sle-security-updates mailing list