-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5723
                         Security update for exiv2
                              9 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-34334 CVE-2021-29463 CVE-2019-13111

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20223892-1

Comment: CVSS (Max):  6.5 CVE-2021-34334 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for exiv2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:3892-1
Rating:            moderate
References:        #1142679 #1185913 #1189338
Cross-References:  CVE-2019-13111 CVE-2021-29463 CVE-2021-34334
Affected Products:
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Storage 7.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.2
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for exiv2 fixes the following issues:
- - CVE-2019-13111: Fixed nteger overflow in WebPImage:decodeChunks (bsc#
1142679). - CVE-2021-29463: Fixed out-of-bounds read (bsc#1185913). -
CVE-2021-34334: Fixed a DoS due to integer overflow in loop counter bug (bsc#
1189338).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-3892=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3892=1

Package List:

  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       exiv2-0.26-150000.6.21.1
       exiv2-debuginfo-0.26-150000.6.21.1
       exiv2-debugsource-0.26-150000.6.21.1
       libexiv2-26-0.26-150000.6.21.1
       libexiv2-26-debuginfo-0.26-150000.6.21.1
       libexiv2-devel-0.26-150000.6.21.1
       libexiv2-doc-0.26-150000.6.21.1
  o openSUSE Leap 15.3 (x86_64):
       libexiv2-26-32bit-0.26-150000.6.21.1
       libexiv2-26-32bit-debuginfo-0.26-150000.6.21.1
  o openSUSE Leap 15.3 (noarch):
       exiv2-lang-0.26-150000.6.21.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       exiv2-debuginfo-0.26-150000.6.21.1
       exiv2-debugsource-0.26-150000.6.21.1
       libexiv2-26-0.26-150000.6.21.1
       libexiv2-26-debuginfo-0.26-150000.6.21.1
       libexiv2-devel-0.26-150000.6.21.1


References:

  o https://www.suse.com/security/cve/CVE-2019-13111.html
  o https://www.suse.com/security/cve/CVE-2021-29463.html
  o https://www.suse.com/security/cve/CVE-2021-34334.html
  o https://bugzilla.suse.com/1142679
  o https://bugzilla.suse.com/1185913
  o https://bugzilla.suse.com/1189338

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kFNu
-----END PGP SIGNATURE-----