-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.6014
                         Security update for exiv2
                              16 October 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19535  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20234070-1

Comment: CVSS (Max):  4.5 CVE-2018-19535 (CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for exiv2

Announcement ID:  SUSE-SU-2023:4070-1
     Rating:      moderate
   References:      o #1117291

Cross-References:   o CVE-2018-19535

                    o CVE-2018-19535 ( SUSE ): 4.5 CVSS:3.0/AV:L/AC:H/PR:N/UI:R
                      /S:U/C:L/I:L/A:L
                    o CVE-2018-19535 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
  CVSS scores:        S:U/C:N/I:N/A:H
                    o CVE-2018-19535 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:H

                    o SUSE Linux Enterprise High Performance Computing 12 SP5
    Affected        o SUSE Linux Enterprise Server 12 SP5
    Products:       o SUSE Linux Enterprise Server for SAP Applications 12 SP5
                    o SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for exiv2 fixes the following issues:

  o CVE-2018-19535: Fixed a heap-based buffer over-read which may cause a DoS
    via a crafted PNG file. (bsc#1117291)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4070=1
  o SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1
  o SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4070=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le
    s390x x86_64)
       exiv2-debugsource-0.23-12.21.1
       libexiv2-devel-0.23-12.21.1
       exiv2-debuginfo-0.23-12.21.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
       exiv2-debugsource-0.23-12.21.1
       libexiv2-12-debuginfo-0.23-12.21.1
       exiv2-debuginfo-0.23-12.21.1
       libexiv2-12-0.23-12.21.1
  o SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
       exiv2-debugsource-0.23-12.21.1
       libexiv2-12-debuginfo-0.23-12.21.1
       exiv2-debuginfo-0.23-12.21.1
       libexiv2-12-0.23-12.21.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
       exiv2-debugsource-0.23-12.21.1
       libexiv2-12-debuginfo-0.23-12.21.1
       exiv2-debuginfo-0.23-12.21.1
       libexiv2-12-0.23-12.21.1

References:

  o https://www.suse.com/security/cve/CVE-2018-19535.html
  o https://bugzilla.suse.com/show_bug.cgiid=1117291

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=uDVf
-----END PGP SIGNATURE-----