Upstream information

CVE-2018-10958 at MITRE

Description

In types.cpp in Exiv2 0.26, a large size value may lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
CVSS v3 Scores
  National Vulnerability Database SUSE
Base Score 6.5 3.3
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Attack Vector Network Local
Attack Complexity Low Low
Privileges Required None None
User Interaction Required Required
Scope Unchanged Unchanged
Confidentiality Impact None None
Integrity Impact None None
Availability Impact High Low
CVSSv3 Version 3 3
SUSE Bugzilla entry: 1092952 [RESOLVED / WONTFIX]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Liberty Linux 7
  • exiv2 >= 0.27.0-2.el7_6
  • exiv2-devel >= 0.27.0-2.el7_6
  • exiv2-doc >= 0.27.0-2.el7_6
  • exiv2-libs >= 0.27.0-2.el7_6
Patchnames:
RHSA-2019:2101
SUSE Linux Enterprise Desktop 12 SP3
  • libexiv2-12 >= 0.23-12.5.1
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-2772
SUSE-SLE-SDK-12-SP3-2018-2772
SUSE Linux Enterprise Desktop 12 SP4
  • libexiv2-12 >= 0.23-12.5.1
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP4-2018-2772
SUSE-SLE-SDK-12-SP4-2018-2772
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libexiv2-12 >= 0.23-12.5.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libexiv2-12-0.23-12.5.1
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • libexiv2-12 >= 0.23-12.5.1
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2772
SUSE-SLE-SERVER-12-SP3-2018-2772
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • libexiv2-12 >= 0.23-12.5.1
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2018-2772
SUSE-SLE-SERVER-12-SP4-2018-2772
SUSE Linux Enterprise Server 12 SP5
  • libexiv2-12 >= 0.23-12.5.1
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libexiv2-12-0.23-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA exiv2-0.23-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libexiv2-devel-0.23-12.5.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA exiv2-0.23-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libexiv2-devel-0.23-12.5.1
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-SDK-12-SP3-2018-2772
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libexiv2-devel >= 0.23-12.5.1
Patchnames:
SUSE-SLE-SDK-12-SP4-2018-2772


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 exiv2 Released
SUSE Linux Enterprise Server 12 SP5 exiv2 Released
SUSE Linux Enterprise Server 12-LTSS exiv2 Ignore
SUSE Linux Enterprise Server for SAP Applications 12 SP5 exiv2 Released
SUSE Linux Enterprise Software Development Kit 12 SP5 exiv2 Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL exiv2 Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 exiv2 Released
SUSE Enterprise Storage 5 exiv2 Released
SUSE Linux Enterprise Desktop 11 SP4 exiv2 Ignore
SUSE Linux Enterprise Desktop 12 exiv2 Affected
SUSE Linux Enterprise Desktop 12 SP1 exiv2 Affected
SUSE Linux Enterprise Desktop 12 SP2 exiv2 Unsupported
SUSE Linux Enterprise Desktop 12 SP3 exiv2 Released
SUSE Linux Enterprise Desktop 12 SP4 exiv2 Released
SUSE Linux Enterprise High Performance Computing 12 SP4 exiv2 Released
SUSE Linux Enterprise Point of Service Image Server 12 SP2 exiv2 Released
SUSE Linux Enterprise Server 11 SP3 exiv2 Ignore
SUSE Linux Enterprise Server 11 SP3 LTSS exiv2 Ignore
SUSE Linux Enterprise Server 11 SP3-LTSS exiv2 Ignore
SUSE Linux Enterprise Server 11 SP4 exiv2 Ignore
SUSE Linux Enterprise Server 11 SP4-LTSS exiv2 Ignore
SUSE Linux Enterprise Server 12 exiv2 Affected
SUSE Linux Enterprise Server 12 SP1 exiv2 Affected
SUSE Linux Enterprise Server 12 SP1-LTSS exiv2 Ignore
SUSE Linux Enterprise Server 12 SP2 exiv2 Ignore
SUSE Linux Enterprise Server 12 SP2-ESPOS exiv2 Released
SUSE Linux Enterprise Server 12 SP2-LTSS exiv2 Released
SUSE Linux Enterprise Server 12 SP3 exiv2 Released
SUSE Linux Enterprise Server 12 SP3-BCL exiv2 Released
SUSE Linux Enterprise Server 12 SP3-ESPOS exiv2 Released
SUSE Linux Enterprise Server 12 SP3-LTSS exiv2 Released
SUSE Linux Enterprise Server 12 SP4 exiv2 Released
SUSE Linux Enterprise Server 12 SP4-ESPOS exiv2 Released
SUSE Linux Enterprise Server 12 SP4-LTSS exiv2 Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 exiv2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 exiv2 Ignore
SUSE Linux Enterprise Server for SAP Applications 12 exiv2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 exiv2 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 exiv2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 exiv2 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 exiv2 Released
SUSE Linux Enterprise Software Development Kit 11 SP4 exiv2 Ignore
SUSE Linux Enterprise Software Development Kit 12 exiv2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP1 exiv2 Affected
SUSE Linux Enterprise Software Development Kit 12 SP2 exiv2 Ignore
SUSE Linux Enterprise Software Development Kit 12 SP3 exiv2 Released
SUSE Linux Enterprise Software Development Kit 12 SP4 exiv2 Released
SUSE OpenStack Cloud 7 exiv2 Released
SUSE OpenStack Cloud 8 exiv2 Released
SUSE OpenStack Cloud 9 exiv2 Released
SUSE OpenStack Cloud Crowbar 8 exiv2 Released
SUSE OpenStack Cloud Crowbar 9 exiv2 Released


SUSE Timeline for this CVE

CVE page created: Fri May 11 16:40:08 2018
CVE page last modified: Mon Oct 30 17:44:34 2023