SUSE SLED12 / SLES12 Security Update : exiv2 (SUSE-SU-2018:3882-2)

critical Nessus Plugin ID 119645

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for exiv2 fixes the following issues :

CVE-2017-11591: A floating point exception in the Exiv2::ValueType function could lead to a remote denial of service attack via crafted input. (bsc#1050257)

CVE-2017-14864: An invalid memory address dereference was discovered in Exiv2::getULong in types.cpp. The vulnerability caused a segmentation fault and application crash, which lead to denial of service. (bsc#1060995)

CVE-2017-14862: An invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp. The vulnerability caused a segmentation fault and application crash, which lead to denial of service. (bsc#1060996)

CVE-2017-14859: An invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp. The vulnerability caused a segmentation fault and application crash, which lead to denial of service. (bsc#1061000)

CVE-2017-11683: There is a reachable assertion in the Internal::TiffReader::visitDirectory function in tiffvisitor.cpp that could lead to a remote denial of service attack via crafted input.
(bsc#1051188)

CVE-2017-17669: There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk function of pngchunk_int.cpp. A crafted PNG file would lead to a remote denial of service attack.
(bsc#1072928)

CVE-2018-10958: In types.cpp a large size value might have lead to a SIGABRT during an attempt at memory allocation for an Exiv2::Internal::PngChunk::zlibUncompress call. (bsc#1092952)

CVE-2018-10998: readMetadata in jp2image.cpp allowed remote attackers to cause a denial of service (SIGABRT) by triggering an incorrect Safe::add call. (bsc#1093095)

CVE-2018-11531: Exiv2 had a heap-based buffer overflow in getData in preview.cpp. (bsc#1095070)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2772=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2772=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2772=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1050257

https://bugzilla.suse.com/show_bug.cgi?id=1051188

https://bugzilla.suse.com/show_bug.cgi?id=1060995

https://bugzilla.suse.com/show_bug.cgi?id=1060996

https://bugzilla.suse.com/show_bug.cgi?id=1061000

https://bugzilla.suse.com/show_bug.cgi?id=1072928

https://bugzilla.suse.com/show_bug.cgi?id=1092952

https://bugzilla.suse.com/show_bug.cgi?id=1093095

https://bugzilla.suse.com/show_bug.cgi?id=1095070

https://www.suse.com/security/cve/CVE-2017-11591/

https://www.suse.com/security/cve/CVE-2017-11683/

https://www.suse.com/security/cve/CVE-2017-14859/

https://www.suse.com/security/cve/CVE-2017-14862/

https://www.suse.com/security/cve/CVE-2017-14864/

https://www.suse.com/security/cve/CVE-2017-17669/

https://www.suse.com/security/cve/CVE-2018-10958/

https://www.suse.com/security/cve/CVE-2018-10998/

https://www.suse.com/security/cve/CVE-2018-11531/

http://www.nessus.org/u?a716c07e

Plugin Details

Severity: Critical

ID: 119645

File Name: suse_SU-2018-3882-2.nasl

Version: 1.3

Type: local

Agent: unix

Published: 12/13/2018

Updated: 4/28/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:exiv2-debuginfo, p-cpe:/a:novell:suse_linux:exiv2-debugsource, p-cpe:/a:novell:suse_linux:libexiv2, p-cpe:/a:novell:suse_linux:libexiv2-12-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/12/2018

Vulnerability Publication Date: 7/24/2017

Reference Information

CVE: CVE-2017-11591, CVE-2017-11683, CVE-2017-14859, CVE-2017-14862, CVE-2017-14864, CVE-2017-17669, CVE-2018-10958, CVE-2018-10998, CVE-2018-11531