-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0680
              SUSE-SU-2020:0457-1 Security update for libexif
                             26 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libexif
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Increased Privileges -- Remote with User Interaction
                   Denial of Service    -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9278 CVE-2018-20030 

Reference:         ASB-2019.0248
                   ESB-2020.0481
                   ESB-2020.0468
                   ESB-2020.0445

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200457-1.html
   https://www.suse.com/support/update/announcement/2020/suse-su-20200458-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libexif

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0457-1
Rating:            moderate
References:        #1120943 #1160770
Cross-References:  CVE-2018-20030 CVE-2019-9278
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Linux Enterprise Desktop 12-SP4
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libexif fixes the following issues:

  o CVE-2019-9278: Fixed an integer overflow (bsc#1160770).
  o CVE-2018-20030: Fixed a denial of service by endless recursion (bsc#
    1120943).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-457=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-457=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-457=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-457=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-457=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-457=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-457=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-457=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-457=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-457=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-457=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-457=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-457=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-457=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-457=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-457=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-457=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-457=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif-devel-0.6.21-8.6.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif-devel-0.6.21-8.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
  o SUSE Enterprise Storage 5 (x86_64):
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1
  o HPE Helion Openstack 8 (x86_64):
       libexif-debugsource-0.6.21-8.6.1
       libexif12-0.6.21-8.6.1
       libexif12-32bit-0.6.21-8.6.1
       libexif12-debuginfo-0.6.21-8.6.1
       libexif12-debuginfo-32bit-0.6.21-8.6.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20030.html
  o https://www.suse.com/security/cve/CVE-2019-9278.html
  o https://bugzilla.suse.com/1120943
  o https://bugzilla.suse.com/1160770



- --------------------------------------------------------------------------------



SUSE Security Update: Security update for libexif

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0458-1
Rating:            moderate
References:        #1120943 #1160770
Cross-References:  CVE-2018-20030 CVE-2019-9278
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libexif fixes the following issues:

  o CVE-2019-9278: Fixed an integer overflow (bsc#1160770).
  o CVE-2018-20030: Fixed a denial of service by endless recursion (bsc#
    1120943).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-458=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-458=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2020-458=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libexif-debugsource-0.6.21-5.3.1
       libexif-devel-32bit-0.6.21-5.3.1
       libexif12-32bit-0.6.21-5.3.1
       libexif12-32bit-debuginfo-0.6.21-5.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       libexif-debugsource-0.6.21-5.3.1
       libexif-devel-0.6.21-5.3.1
       libexif12-0.6.21-5.3.1
       libexif12-debuginfo-0.6.21-5.3.1
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       libexif-debugsource-0.6.21-5.3.1
       libexif-devel-0.6.21-5.3.1
       libexif12-0.6.21-5.3.1
       libexif12-debuginfo-0.6.21-5.3.1


References:

  o https://www.suse.com/security/cve/CVE-2018-20030.html
  o https://www.suse.com/security/cve/CVE-2019-9278.html
  o https://bugzilla.suse.com/1120943
  o https://bugzilla.suse.com/1160770

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXlX5KGaOgq3Tt24GAQinVBAAgVIoQ+IWL4LOgHb/DEfZtIRVPqLReAQh
yVHToy3JKrtiqEw2C0kkRPjIZn2tc5QdggiuJ2HwsRW65tFuoYdmv+fGeU26f78X
YiTG44P0vJWoaCh0yspDNCLTIMF8FRDYk90yfj9fbWbZcl4Cytk85EofursKHowX
oRIKsl2OjrlDxwPZvpLm6vxLjfqobLtsPHaJA7AGDkIeYZweys4q8CKyvKhkWlEb
iUqa/ZexN/BWVFav95uQFl4tLSUO+RAeBxUY/8Fw/stAfSeZ5TwYd+PxEh33lwjT
FTLIwFI8tlebHc2W6gcxeIR3SteU0vGHvE6DUckaLKWn+Wl0cooL0Nh85nwBPO91
y+X/XW0IEFCqkuMBuoLBkD06+xyGBypRKND/ZCp/1S9+dNuVpiRM1Izm5BKxo3g6
jFEWrvNHLKPwGIizl+pFIZFAABdaZ2HjZuKtAsiPI7gplsRiEk6F6AXdFKF2SHza
tjTTQvgbNqIatVow5b9FKuZSfeLfcvDj7lBzhDxrarvC3sP9mIzLRrRrhYqsxCk5
nTxgvxIuMwxaJq8oaTuBZifVndxYGIitWYmgi5Ctp+CdOPp9PHi9W4UCN6Rdm5WN
XF9eMCOzXQ/uzbbRhGtE64/VtdiwuqLofWxV1hrDfMIfY5ns1daDh9c6L0qubVy/
JYGJfrNt+iM=
=0bhg
-----END PGP SIGNATURE-----