SUSE Security Update: Security update for exiv2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0860-1
Rating:             moderate
References:         #1040973 #1110282 #1142678 #1142683 #1153577 
                    #1161901 
Cross-References:   CVE-2017-9239 CVE-2018-17581 CVE-2019-13110
                    CVE-2019-13113 CVE-2019-17402 CVE-2019-20421
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for exiv2 fixes the following issues:

   - CVE-2018-17581: Fixed an excessive stack consumption in
     CiffDirectory:readDirectory() which might have led to denial of service
     (bsc#1110282).
   - CVE-2019-13110: Fixed an integer overflow and an out of bounds read in
     CiffDirectory:readDirectory which might have led to denial of service
     (bsc#1142678).
   - CVE-2019-13113: Fixed a potential denial of service via an invalid data
     location in a CRW image (bsc#1142683).
   - CVE-2019-17402: Fixed an improper validation of the relationship of the
     total size to the offset and size in Exiv2::getULong (bsc#1153577).
   - CVE-2019-20421: Fixed an infinite loop triggered via an input file
     (bsc#1161901).
   - CVE-2017-9239: Fixed a segmentation fault in
     TiffImageEntry::doWriteImage function (bsc#1040973).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-860=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-860=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-860=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-860=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.8.1
      exiv2-debugsource-0.23-12.8.1
      libexiv2-devel-0.23-12.8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.8.1
      exiv2-debugsource-0.23-12.8.1
      libexiv2-devel-0.23-12.8.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.8.1
      exiv2-debugsource-0.23-12.8.1
      libexiv2-12-0.23-12.8.1
      libexiv2-12-debuginfo-0.23-12.8.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.8.1
      exiv2-debugsource-0.23-12.8.1
      libexiv2-12-0.23-12.8.1
      libexiv2-12-debuginfo-0.23-12.8.1


References:

   https://www.suse.com/security/cve/CVE-2017-9239.html
   https://www.suse.com/security/cve/CVE-2018-17581.html
   https://www.suse.com/security/cve/CVE-2019-13110.html
   https://www.suse.com/security/cve/CVE-2019-13113.html
   https://www.suse.com/security/cve/CVE-2019-17402.html
   https://www.suse.com/security/cve/CVE-2019-20421.html
   https://bugzilla.suse.com/1040973
   https://bugzilla.suse.com/1110282
   https://bugzilla.suse.com/1142678
   https://bugzilla.suse.com/1142683
   https://bugzilla.suse.com/1153577
   https://bugzilla.suse.com/1161901

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0860-1 moderate: exiv2

April 3, 2020
An update that fixes 6 vulnerabilities is now available

Summary

This update for exiv2 fixes the following issues: - CVE-2018-17581: Fixed an excessive stack consumption in CiffDirectory:readDirectory() which might have led to denial of service (bsc#1110282). - CVE-2019-13110: Fixed an integer overflow and an out of bounds read in CiffDirectory:readDirectory which might have led to denial of service (bsc#1142678). - CVE-2019-13113: Fixed a potential denial of service via an invalid data location in a CRW image (bsc#1142683). - CVE-2019-17402: Fixed an improper validation of the relationship of the total size to the offset and size in Exiv2::getULong (bsc#1153577). - CVE-2019-20421: Fixed an infinite loop triggered via an input file (bsc#1161901). - CVE-2017-9239: Fixed a segmentation fault in TiffImageEntry::doWriteImage function (bsc#1040973). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-860=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-860=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-860=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-860=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): exiv2-debuginfo-0.23-12.8.1 exiv2-debugsource-0.23-12.8.1 libexiv2-devel-0.23-12.8.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): exiv2-debuginfo-0.23-12.8.1 exiv2-debugsource-0.23-12.8.1 libexiv2-devel-0.23-12.8.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): exiv2-debuginfo-0.23-12.8.1 exiv2-debugsource-0.23-12.8.1 libexiv2-12-0.23-12.8.1 libexiv2-12-debuginfo-0.23-12.8.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): exiv2-debuginfo-0.23-12.8.1 exiv2-debugsource-0.23-12.8.1 libexiv2-12-0.23-12.8.1 libexiv2-12-debuginfo-0.23-12.8.1

References

#1040973 #1110282 #1142678 #1142683 #1153577

#1161901

Cross- CVE-2017-9239 CVE-2018-17581 CVE-2019-13110

CVE-2019-13113 CVE-2019-17402 CVE-2019-20421

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

https://www.suse.com/security/cve/CVE-2017-9239.html

https://www.suse.com/security/cve/CVE-2018-17581.html

https://www.suse.com/security/cve/CVE-2019-13110.html

https://www.suse.com/security/cve/CVE-2019-13113.html

https://www.suse.com/security/cve/CVE-2019-17402.html

https://www.suse.com/security/cve/CVE-2019-20421.html

https://bugzilla.suse.com/1040973

https://bugzilla.suse.com/1110282

https://bugzilla.suse.com/1142678

https://bugzilla.suse.com/1142683

https://bugzilla.suse.com/1153577

https://bugzilla.suse.com/1161901

Severity
Announcement ID: SUSE-SU-2020:0860-1
Rating: moderate

Related News