-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2018.3655.2
              SUSE-SU-2018:3882-1: Security update for exiv2
                             13 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11531 CVE-2018-10998 CVE-2018-10958
                   CVE-2017-17669 CVE-2017-14864 CVE-2017-14862
                   CVE-2017-14859 CVE-2017-11683 CVE-2017-11591

Reference:         ESB-2018.3200
                   ESB-2018.1936.2
                   ESB-2018.1933.2

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183882-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20183882-2/

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  December 13 2018: Added SUSE-SU-2018:3882-2 for SUSE 12-SP4
                   November 26 2018: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for exiv2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3882-1
Rating:             moderate
References:         #1050257 #1051188 #1060995 #1060996 #1061000 
                    #1072928 #1092952 #1093095 #1095070 
Cross-References:   CVE-2017-11591 CVE-2017-11683 CVE-2017-14859
                    CVE-2017-14862 CVE-2017-14864 CVE-2017-17669
                    CVE-2018-10958 CVE-2018-10998 CVE-2018-11531
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for exiv2 fixes the following issues:

   - CVE-2017-11591: A floating point exception in the Exiv2::ValueType
     function could lead to a remote denial of service attack via crafted
     input. (bsc#1050257)
   - CVE-2017-14864: An invalid memory address dereference was discovered in
     Exiv2::getULong in types.cpp. The vulnerability caused a segmentation
     fault and application crash, which lead to denial of service.
     (bsc#1060995)
   - CVE-2017-14862: An invalid memory address dereference was discovered in
     Exiv2::DataValue::read in value.cpp. The vulnerability caused a
     segmentation fault and application crash, which lead to denial of
     service. (bsc#1060996)
   - CVE-2017-14859: An invalid memory address dereference was discovered in
     Exiv2::StringValueBase::read in value.cpp. The vulnerability caused a
     segmentation fault and application crash, which lead to denial of
     service. (bsc#1061000)
   - CVE-2017-11683: There is a reachable assertion in the
     Internal::TiffReader::visitDirectory function in tiffvisitor.cpp that
     could lead to a remote denial of service attack via crafted input.
     (bsc#1051188)
   - CVE-2017-17669: There is a heap-based buffer over-read in the
     Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp. A
     crafted PNG file would lead to a remote denial of service attack.
     (bsc#1072928)
   - CVE-2018-10958: In types.cpp a large size value might have lead to a
     SIGABRT during an attempt at memory allocation for an
     Exiv2::Internal::PngChunk::zlibUncompress call. (bsc#1092952)
   - CVE-2018-10998: readMetadata in jp2image.cpp allowed remote attackers to
     cause a denial of service (SIGABRT) by triggering an incorrect Safe::add
     call. (bsc#1093095)
   - CVE-2018-11531: Exiv2 had a heap-based buffer overflow in getData in
     preview.cpp. (bsc#1095070)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2772=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2772=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2772=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-devel-0.23-12.5.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-12-0.23-12.5.1
      libexiv2-12-debuginfo-0.23-12.5.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-12-0.23-12.5.1
      libexiv2-12-debuginfo-0.23-12.5.1


References:

   https://www.suse.com/security/cve/CVE-2017-11591.html
   https://www.suse.com/security/cve/CVE-2017-11683.html
   https://www.suse.com/security/cve/CVE-2017-14859.html
   https://www.suse.com/security/cve/CVE-2017-14862.html
   https://www.suse.com/security/cve/CVE-2017-14864.html
   https://www.suse.com/security/cve/CVE-2017-17669.html
   https://www.suse.com/security/cve/CVE-2018-10958.html
   https://www.suse.com/security/cve/CVE-2018-10998.html
   https://www.suse.com/security/cve/CVE-2018-11531.html
   https://bugzilla.suse.com/1050257
   https://bugzilla.suse.com/1051188
   https://bugzilla.suse.com/1060995
   https://bugzilla.suse.com/1060996
   https://bugzilla.suse.com/1061000
   https://bugzilla.suse.com/1072928
   https://bugzilla.suse.com/1092952
   https://bugzilla.suse.com/1093095
   https://bugzilla.suse.com/1095070

- --------------------------------------------------------------------------------

   SUSE Security Update: Security update for exiv2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3882-2
Rating:             moderate
References:         #1050257 #1051188 #1060995 #1060996 #1061000 
                    #1072928 #1092952 #1093095 #1095070 
Cross-References:   CVE-2017-11591 CVE-2017-11683 CVE-2017-14859
                    CVE-2017-14862 CVE-2017-14864 CVE-2017-17669
                    CVE-2018-10958 CVE-2018-10998 CVE-2018-11531
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:

   This update for exiv2 fixes the following issues:

   - CVE-2017-11591: A floating point exception in the Exiv2::ValueType
     function could lead to a remote denial of service attack via crafted
     input. (bsc#1050257)
   - CVE-2017-14864: An invalid memory address dereference was discovered in
     Exiv2::getULong in types.cpp. The vulnerability caused a segmentation
     fault and application crash, which lead to denial of service.
     (bsc#1060995)
   - CVE-2017-14862: An invalid memory address dereference was discovered in
     Exiv2::DataValue::read in value.cpp. The vulnerability caused a
     segmentation fault and application crash, which lead to denial of
     service. (bsc#1060996)
   - CVE-2017-14859: An invalid memory address dereference was discovered in
     Exiv2::StringValueBase::read in value.cpp. The vulnerability caused a
     segmentation fault and application crash, which lead to denial of
     service. (bsc#1061000)
   - CVE-2017-11683: There is a reachable assertion in the
     Internal::TiffReader::visitDirectory function in tiffvisitor.cpp that
     could lead to a remote denial of service attack via crafted input.
     (bsc#1051188)
   - CVE-2017-17669: There is a heap-based buffer over-read in the
     Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp. A
     crafted PNG file would lead to a remote denial of service attack.
     (bsc#1072928)
   - CVE-2018-10958: In types.cpp a large size value might have lead to a
     SIGABRT during an attempt at memory allocation for an
     Exiv2::Internal::PngChunk::zlibUncompress call. (bsc#1092952)
   - CVE-2018-10998: readMetadata in jp2image.cpp allowed remote attackers to
     cause a denial of service (SIGABRT) by triggering an incorrect Safe::add
     call. (bsc#1093095)
   - CVE-2018-11531: Exiv2 had a heap-based buffer overflow in getData in
     preview.cpp. (bsc#1095070)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2772=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2772=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2772=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-devel-0.23-12.5.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-12-0.23-12.5.1
      libexiv2-12-debuginfo-0.23-12.5.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      exiv2-debuginfo-0.23-12.5.1
      exiv2-debugsource-0.23-12.5.1
      libexiv2-12-0.23-12.5.1
      libexiv2-12-debuginfo-0.23-12.5.1


References:

   https://www.suse.com/security/cve/CVE-2017-11591.html
   https://www.suse.com/security/cve/CVE-2017-11683.html
   https://www.suse.com/security/cve/CVE-2017-14859.html
   https://www.suse.com/security/cve/CVE-2017-14862.html
   https://www.suse.com/security/cve/CVE-2017-14864.html
   https://www.suse.com/security/cve/CVE-2017-17669.html
   https://www.suse.com/security/cve/CVE-2018-10958.html
   https://www.suse.com/security/cve/CVE-2018-10998.html
   https://www.suse.com/security/cve/CVE-2018-11531.html
   https://bugzilla.suse.com/1050257
   https://bugzilla.suse.com/1051188
   https://bugzilla.suse.com/1060995
   https://bugzilla.suse.com/1060996
   https://bugzilla.suse.com/1061000
   https://bugzilla.suse.com/1072928
   https://bugzilla.suse.com/1092952
   https://bugzilla.suse.com/1093095
   https://bugzilla.suse.com/1095070

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nQtp
-----END PGP SIGNATURE-----