-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1209
               SUSE-SU-2020:0921-1 Security update for exiv2
                               6 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           exiv2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-13114 CVE-2018-19607 CVE-2018-19108
                   CVE-2018-17282 CVE-2018-17230 CVE-2018-17229
                   CVE-2018-12265 CVE-2018-12264 CVE-2018-9305
                   CVE-2017-1000126 CVE-2017-9239 

Reference:         ESB-2019.3003
                   ESB-2019.2617
                   ESB-2019.0613
                   ESB-2019.0108

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200921-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for exiv2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0921-1
Rating:            moderate
References:        #1040973 #1068873 #1088424 #1097599 #1097600 #1109175
                   #1109176 #1109299 #1115364 #1117513 #1142684
Cross-References:  CVE-2017-1000126 CVE-2017-9239 CVE-2018-12264 CVE-2018-12265
                   CVE-2018-17229 CVE-2018-17230 CVE-2018-17282 CVE-2018-19108
                   CVE-2018-19607 CVE-2018-9305 CVE-2019-13114
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP1
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for exiv2 fixes the following issues:
exiv2 was updated to latest 0.26 branch, fixing bugs and security issues:

  o CVE-2017-1000126: Fixed an out of bounds read in webp parser (bsc#1068873).
  o CVE-2017-9239: Fixed a segmentation fault in TiffImageEntry::doWriteImage
    function (bsc#1040973).
  o CVE-2018-12264: Fixed an integer overflow in LoaderTiff::getData() which
    might have led to an out-of-bounds read (bsc#1097600).
  o CVE-2018-12265: Fixed integer overflows in LoaderExifJpeg which could have
    led to memory corruption (bsc#1097599).
  o CVE-2018-17229: Fixed a heap based buffer overflow in Exiv2::d2Data via a
    crafted image (bsc#1109175).
  o CVE-2018-17230: Fixed a heap based buffer overflow in Exiv2::d2Data via a
    crafted image (bsc#1109176).
  o CVE-2018-17282: Fixed a null pointer dereference in Exiv2::DataValue::copy
    (bsc#1109299).
  o CVE-2018-19108: Fixed an integer overflow in Exiv2::PsdImage::readMetadata
    which could have led to infinite loop (bsc#1115364).
  o CVE-2018-19607: Fixed a null pointer dereference in Exiv2::isoSpeed which
    might have led to denial of service (bsc#1117513).
  o CVE-2018-9305: Fixed an out of bounds read in IptcData::printStructure
    which might have led to to information leak or denial of service (bsc#
    1088424).
  o CVE-2019-13114: Fixed a null pointer dereference which might have led to
    denial of service via a crafted response of an malicious http server (bsc#
    1142684).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-921=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-921=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       exiv2-0.26-6.8.1
       exiv2-debuginfo-0.26-6.8.1
       exiv2-debugsource-0.26-6.8.1
       libexiv2-doc-0.26-6.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libexiv2-26-32bit-0.26-6.8.1
       libexiv2-26-32bit-debuginfo-0.26-6.8.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       exiv2-lang-0.26-6.8.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64
    ppc64le s390x x86_64):
       exiv2-debuginfo-0.26-6.8.1
       exiv2-debugsource-0.26-6.8.1
       libexiv2-26-0.26-6.8.1
       libexiv2-26-debuginfo-0.26-6.8.1
       libexiv2-devel-0.26-6.8.1


References:

  o https://www.suse.com/security/cve/CVE-2017-1000126.html
  o https://www.suse.com/security/cve/CVE-2017-9239.html
  o https://www.suse.com/security/cve/CVE-2018-12264.html
  o https://www.suse.com/security/cve/CVE-2018-12265.html
  o https://www.suse.com/security/cve/CVE-2018-17229.html
  o https://www.suse.com/security/cve/CVE-2018-17230.html
  o https://www.suse.com/security/cve/CVE-2018-17282.html
  o https://www.suse.com/security/cve/CVE-2018-19108.html
  o https://www.suse.com/security/cve/CVE-2018-19607.html
  o https://www.suse.com/security/cve/CVE-2018-9305.html
  o https://www.suse.com/security/cve/CVE-2019-13114.html
  o https://bugzilla.suse.com/1040973
  o https://bugzilla.suse.com/1068873
  o https://bugzilla.suse.com/1088424
  o https://bugzilla.suse.com/1097599
  o https://bugzilla.suse.com/1097600
  o https://bugzilla.suse.com/1109175
  o https://bugzilla.suse.com/1109176
  o https://bugzilla.suse.com/1109299
  o https://bugzilla.suse.com/1115364
  o https://bugzilla.suse.com/1117513
  o https://bugzilla.suse.com/1142684

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXop0xGaOgq3Tt24GAQjkow/9GGWgPFnyQOt0WeSeOhFqhtrarZpVp3aD
qMRgXjJOXYDQHIh2MYzO7RJBPfFrB1mMyrjOCPKke6urOZBQ7om3SCXl+i/OOhJl
JVSkSrzXDYNOP3goGpZVgaqQZQXejYZHc0sbouDobzJ42tsJJdjgbN0+RErfpWqm
cPGMlZFCGAJDkfx6XMKTPlQpMgfI0Ze1hNXqM8rizSVYX+iFeXqAUTiSvh8aoHDR
+BQPZgVlYEmBU7N8ndvv4qNwQRVWQT4+mnBFTvimVct3i7S7+iGy7Joj9zfxPQq8
mIFivKxDY55XnUI8Be7FdBudDViAfYFi9wQYC906gr+VchWSptJxZmalgmeWwXHS
SkJbC8ayxfbdxx3UVAv+/Ulj9WeCB66VlLIJtu6HU3pwr68j4posgarG2VZ7WP5j
u6moXUGP0gGEWEyzzxKVQ2XbziL3W6Oa0LmlymWbMxHEgGI51LA/Y3+WD8j3eLSl
ZQdmvCOfDnQm5fIPFKiFai7loga0DoACbtaiyIEQDOC3h1jJQzvOY2dX4j4DIZdl
fTldWIsSKo8If0XBVzqypdywLXTyZajQQdXbgK7RayVnbtjqN9hmHf78WqZ2kLVn
QrgYQmx/TIYEJ8L4fGJIHoRFELKTMWuzSTcChvw1iRpLNfVneCXtjzmT2wSXKWbI
9fxTOVwqkck=
=AmPL
-----END PGP SIGNATURE-----