Security update for exiv2

Announcement ID: SUSE-SU-2022:3543-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-31291 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-32617 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-32617 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for exiv2 fixes the following issues:

  • CVE-2021-31291: Fixed heap-based buffer overflow vulnerability in jp2image.cpp may lead to a denial of service (bsc#1188733).
  • CVE-2021-32617: Fixed denial of service inside inefficient algorithm (quadratic complexity) (bsc#1186192).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3543=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3543=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3543=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3543=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • exiv2-debugsource-0.23-12.11.1
    • libexiv2-devel-0.23-12.11.1
    • exiv2-debuginfo-0.23-12.11.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libexiv2-12-0.23-12.11.1
    • exiv2-debugsource-0.23-12.11.1
    • libexiv2-12-debuginfo-0.23-12.11.1
    • exiv2-debuginfo-0.23-12.11.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libexiv2-12-0.23-12.11.1
    • exiv2-debugsource-0.23-12.11.1
    • libexiv2-12-debuginfo-0.23-12.11.1
    • exiv2-debuginfo-0.23-12.11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libexiv2-12-0.23-12.11.1
    • exiv2-debugsource-0.23-12.11.1
    • libexiv2-12-debuginfo-0.23-12.11.1
    • exiv2-debuginfo-0.23-12.11.1

References: