SUSE-SU-2023:4070-1: moderate: Security update for exiv2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Oct 13 12:30:19 UTC 2023



# Security update for exiv2

Announcement ID: SUSE-SU-2023:4070-1  
Rating: moderate  
References:

  * #1117291

  
Cross-References:

  * CVE-2018-19535

  
CVSS scores:

  * CVE-2018-19535 ( SUSE ):  4.5 CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L
  * CVE-2018-19535 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2018-19535 ( NVD ):  6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for exiv2 fixes the following issues:

  * CVE-2018-19535: Fixed a heap-based buffer over-read which may cause a DoS
    via a crafted PNG file. (bsc#1117291)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4070=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * exiv2-debugsource-0.23-12.21.1
    * libexiv2-devel-0.23-12.21.1
    * exiv2-debuginfo-0.23-12.21.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * exiv2-debugsource-0.23-12.21.1
    * libexiv2-12-debuginfo-0.23-12.21.1
    * exiv2-debuginfo-0.23-12.21.1
    * libexiv2-12-0.23-12.21.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * exiv2-debugsource-0.23-12.21.1
    * libexiv2-12-debuginfo-0.23-12.21.1
    * exiv2-debuginfo-0.23-12.21.1
    * libexiv2-12-0.23-12.21.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * exiv2-debugsource-0.23-12.21.1
    * libexiv2-12-debuginfo-0.23-12.21.1
    * exiv2-debuginfo-0.23-12.21.1
    * libexiv2-12-0.23-12.21.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-19535.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1117291

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20231013/8a3ff133/attachment.htm>


More information about the sle-security-updates mailing list