-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1203
               SUSE-SU-2020:0860-1 Security update for exiv2
                               6 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-20421 CVE-2019-17402 CVE-2019-13113
                   CVE-2019-13110 CVE-2018-17581 CVE-2017-9239

Reference:         ESB-2020.0433
                   ESB-2019.4534
                   ESB-2019.3923
                   ESB-2019.3003

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200860-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for exiv2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0860-1
Rating:            moderate
References:        #1040973 #1110282 #1142678 #1142683 #1153577 #1161901
Cross-References:  CVE-2017-9239 CVE-2018-17581 CVE-2019-13110 CVE-2019-13113
                   CVE-2019-17402 CVE-2019-20421
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for exiv2 fixes the following issues:

  o CVE-2018-17581: Fixed an excessive stack consumption in
    CiffDirectory:readDirectory() which might have led to denial of service
    (bsc#1110282).
  o CVE-2019-13110: Fixed an integer overflow and an out of bounds read in
    CiffDirectory:readDirectory which might have led to denial of service (bsc#
    1142678).
  o CVE-2019-13113: Fixed a potential denial of service via an invalid data
    location in a CRW image (bsc#1142683).
  o CVE-2019-17402: Fixed an improper validation of the relationship of the
    total size to the offset and size in Exiv2::getULong (bsc#1153577).
  o CVE-2019-20421: Fixed an infinite loop triggered via an input file (bsc#
    1161901).
  o CVE-2017-9239: Fixed a segmentation fault in TiffImageEntry::doWriteImage
    function (bsc#1040973).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-860=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-860=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-860=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-860=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       exiv2-debuginfo-0.23-12.8.1
       exiv2-debugsource-0.23-12.8.1
       libexiv2-devel-0.23-12.8.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       exiv2-debuginfo-0.23-12.8.1
       exiv2-debugsource-0.23-12.8.1
       libexiv2-devel-0.23-12.8.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       exiv2-debuginfo-0.23-12.8.1
       exiv2-debugsource-0.23-12.8.1
       libexiv2-12-0.23-12.8.1
       libexiv2-12-debuginfo-0.23-12.8.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       exiv2-debuginfo-0.23-12.8.1
       exiv2-debugsource-0.23-12.8.1
       libexiv2-12-0.23-12.8.1
       libexiv2-12-debuginfo-0.23-12.8.1


References:

  o https://www.suse.com/security/cve/CVE-2017-9239.html
  o https://www.suse.com/security/cve/CVE-2018-17581.html
  o https://www.suse.com/security/cve/CVE-2019-13110.html
  o https://www.suse.com/security/cve/CVE-2019-13113.html
  o https://www.suse.com/security/cve/CVE-2019-17402.html
  o https://www.suse.com/security/cve/CVE-2019-20421.html
  o https://bugzilla.suse.com/1040973
  o https://bugzilla.suse.com/1110282
  o https://bugzilla.suse.com/1142678
  o https://bugzilla.suse.com/1142683
  o https://bugzilla.suse.com/1153577
  o https://bugzilla.suse.com/1161901

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bEPd
-----END PGP SIGNATURE-----