SUSE Security Update: Security update for libexif
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0458-1
Rating:             moderate
References:         #1120943 #1160770 
Cross-References:   CVE-2018-20030 CVE-2019-9278
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libexif fixes the following issues:

   - CVE-2019-9278: Fixed an integer overflow (bsc#1160770).
   - CVE-2018-20030: Fixed a denial of service by endless recursion
     (bsc#1120943).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-458=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-458=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-458=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libexif-debugsource-0.6.21-5.3.1
      libexif-devel-32bit-0.6.21-5.3.1
      libexif12-32bit-0.6.21-5.3.1
      libexif12-32bit-debuginfo-0.6.21-5.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.21-5.3.1
      libexif-devel-0.6.21-5.3.1
      libexif12-0.6.21-5.3.1
      libexif12-debuginfo-0.6.21-5.3.1

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      libexif-debugsource-0.6.21-5.3.1
      libexif-devel-0.6.21-5.3.1
      libexif12-0.6.21-5.3.1
      libexif12-debuginfo-0.6.21-5.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-20030.html
   https://www.suse.com/security/cve/CVE-2019-9278.html
   https://bugzilla.suse.com/1120943
   https://bugzilla.suse.com/1160770

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0458-1 moderate: libexif

February 25, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for libexif fixes the following issues: - CVE-2019-9278: Fixed an integer overflow (bsc#1160770). - CVE-2018-20030: Fixed a denial of service by endless recursion (bsc#1120943). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-458=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-458=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-458=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): libexif-debugsource-0.6.21-5.3.1 libexif-devel-32bit-0.6.21-5.3.1 libexif12-32bit-0.6.21-5.3.1 libexif12-32bit-debuginfo-0.6.21-5.3.1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): libexif-debugsource-0.6.21-5.3.1 libexif-devel-0.6.21-5.3.1 libexif12-0.6.21-5.3.1 libexif12-debuginfo-0.6.21-5.3.1 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): libexif-debugsource-0.6.21-5.3.1 libexif-devel-0.6.21-5.3.1 libexif12-0.6.21-5.3.1 libexif12-debuginfo-0.6.21-5.3.1

References

#1120943 #1160770

Cross- CVE-2018-20030 CVE-2019-9278

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15

https://www.suse.com/security/cve/CVE-2018-20030.html

https://www.suse.com/security/cve/CVE-2019-9278.html

https://bugzilla.suse.com/1120943

https://bugzilla.suse.com/1160770

Severity
Announcement ID: SUSE-SU-2020:0458-1
Rating: moderate

Related News