Security update for libexif

Announcement ID: SUSE-SU-2018:0193-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-6328 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2016-6328 ( NVD ): 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2016-6328 ( NVD ): 6.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:L
  • CVE-2017-7544 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2017-7544 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves two vulnerabilities can now be installed.

Description:

This update for libexif fixes several issues.

These security issues were fixed:

  • CVE-2016-6328: Fixed integer overflow in parsing MNOTE entry data of the input file (bsc#1055857)
  • CVE-2017-7544: Fixed out-of-bounds heap read vulnerability in exif_data_save_data_entry function in libexif/exif-data.c caused by improper length computation of the allocated data of an ExifMnote entry which can cause denial-of-service or possibly information disclosure (bsc#1059893)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-136=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-136=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-136=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-136=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-136=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-136=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-136=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-136=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-136=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-136=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-136=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif12-32bit-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif12-32bit-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libexif-devel-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libexif-devel-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libexif12-0.6.21-8.3.1
    • libexif12-debuginfo-0.6.21-8.3.1
    • libexif-debugsource-0.6.21-8.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libexif12-32bit-0.6.21-8.3.1
    • libexif12-debuginfo-32bit-0.6.21-8.3.1

References: