Lucene search

K
suseSuseOPENSUSE-SU-2020:0482-1
HistoryApr 09, 2020 - 12:00 a.m.

Security update for exiv2 (moderate)

2020-04-0900:00:00
lists.opensuse.org
33

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

An update that fixes 11 vulnerabilities is now available.

Description:

This update for exiv2 fixes the following issues:

exiv2 was updated to latest 0.26 branch, fixing bugs and security issues:

  • CVE-2017-1000126: Fixed an out of bounds read in webp parser
    (bsc#1068873).
  • CVE-2017-9239: Fixed a segmentation fault in
    TiffImageEntry::doWriteImage function (bsc#1040973).
  • CVE-2018-12264: Fixed an integer overflow in LoaderTiff::getData() which
    might have led to an out-of-bounds read (bsc#1097600).
  • CVE-2018-12265: Fixed integer overflows in LoaderExifJpeg which could
    have led to memory corruption (bsc#1097599).
  • CVE-2018-17229: Fixed a heap based buffer overflow in Exiv2::d2Data via
    a crafted image (bsc#1109175).
  • CVE-2018-17230: Fixed a heap based buffer overflow in Exiv2::d2Data via
    a crafted image (bsc#1109176).
  • CVE-2018-17282: Fixed a null pointer dereference in
    Exiv2::DataValue::copy (bsc#1109299).
  • CVE-2018-19108: Fixed an integer overflow in
    Exiv2::PsdImage::readMetadata which could have led to infinite loop
    (bsc#1115364).
  • CVE-2018-19607: Fixed a null pointer dereference in Exiv2::isoSpeed
    which might have led to denial
    of service (bsc#1117513).
  • CVE-2018-9305: Fixed an out of bounds read in IptcData::printStructure
    which might have led to to information leak or denial of service
    (bsc#1088424).
  • CVE-2019-13114: Fixed a null pointer dereference which might have led to
    denial of service via a crafted response of an malicious http server
    (bsc#1142684).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-482=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (x86_64):- openSUSE Leap 15.1 (x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P