opensuse-su-2024:10747-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
exiv2-0.27.4-1.2 on GA media
Notes
Title of the patch
exiv2-0.27.4-1.2 on GA media
Description of the patch
These are all security issues fixed in the exiv2-0.27.4-1.2 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10747
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "exiv2-0.27.4-1.2 on GA media", "title": "Title of the patch" }, { "category": "description", "text": "These are all security issues fixed in the exiv2-0.27.4-1.2 package on the GA media of openSUSE Tumbleweed.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-Tumbleweed-2024-10747", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10747-1.json" }, { "category": "self", "summary": "SUSE CVE CVE-2007-6353 page", "url": "https://www.suse.com/security/cve/CVE-2007-6353/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-1000128 page", "url": "https://www.suse.com/security/cve/CVE-2017-1000128/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11338 page", "url": "https://www.suse.com/security/cve/CVE-2017-11338/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11340 page", "url": "https://www.suse.com/security/cve/CVE-2017-11340/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-11591 page", "url": "https://www.suse.com/security/cve/CVE-2017-11591/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12955 page", "url": "https://www.suse.com/security/cve/CVE-2017-12955/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-12957 page", "url": "https://www.suse.com/security/cve/CVE-2017-12957/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14859 page", "url": "https://www.suse.com/security/cve/CVE-2017-14859/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14860 page", "url": "https://www.suse.com/security/cve/CVE-2017-14860/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14862 page", "url": "https://www.suse.com/security/cve/CVE-2017-14862/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-14864 page", "url": "https://www.suse.com/security/cve/CVE-2017-14864/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-12264 page", "url": "https://www.suse.com/security/cve/CVE-2018-12264/" } ], "title": "exiv2-0.27.4-1.2 on GA media", "tracking": { "current_release_date": "2024-06-15T00:00:00Z", "generator": { "date": "2024-06-15T00:00:00Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2024:10747-1", "initial_release_date": "2024-06-15T00:00:00Z", "revision_history": [ { "date": "2024-06-15T00:00:00Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "exiv2-0.27.4-1.2.aarch64", "product": { "name": "exiv2-0.27.4-1.2.aarch64", "product_id": "exiv2-0.27.4-1.2.aarch64" } }, { "category": "product_version", "name": "exiv2-lang-0.27.4-1.2.aarch64", "product": { "name": "exiv2-lang-0.27.4-1.2.aarch64", "product_id": "exiv2-lang-0.27.4-1.2.aarch64" } }, { "category": "product_version", "name": "libexiv2-27-0.27.4-1.2.aarch64", "product": { "name": "libexiv2-27-0.27.4-1.2.aarch64", "product_id": "libexiv2-27-0.27.4-1.2.aarch64" } }, { "category": "product_version", "name": "libexiv2-27-32bit-0.27.4-1.2.aarch64", "product": { "name": "libexiv2-27-32bit-0.27.4-1.2.aarch64", "product_id": "libexiv2-27-32bit-0.27.4-1.2.aarch64" } }, { "category": "product_version", "name": "libexiv2-devel-0.27.4-1.2.aarch64", "product": { "name": "libexiv2-devel-0.27.4-1.2.aarch64", "product_id": "libexiv2-devel-0.27.4-1.2.aarch64" } }, { "category": "product_version", "name": "libexiv2-xmp-static-0.27.4-1.2.aarch64", "product": { "name": "libexiv2-xmp-static-0.27.4-1.2.aarch64", "product_id": "libexiv2-xmp-static-0.27.4-1.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "exiv2-0.27.4-1.2.ppc64le", "product": { "name": "exiv2-0.27.4-1.2.ppc64le", "product_id": "exiv2-0.27.4-1.2.ppc64le" } }, { "category": "product_version", "name": "exiv2-lang-0.27.4-1.2.ppc64le", "product": { "name": "exiv2-lang-0.27.4-1.2.ppc64le", "product_id": "exiv2-lang-0.27.4-1.2.ppc64le" } }, { "category": "product_version", "name": "libexiv2-27-0.27.4-1.2.ppc64le", "product": { "name": "libexiv2-27-0.27.4-1.2.ppc64le", "product_id": "libexiv2-27-0.27.4-1.2.ppc64le" } }, { "category": "product_version", "name": "libexiv2-27-32bit-0.27.4-1.2.ppc64le", "product": { "name": "libexiv2-27-32bit-0.27.4-1.2.ppc64le", "product_id": "libexiv2-27-32bit-0.27.4-1.2.ppc64le" } }, { "category": "product_version", "name": "libexiv2-devel-0.27.4-1.2.ppc64le", "product": { "name": "libexiv2-devel-0.27.4-1.2.ppc64le", "product_id": "libexiv2-devel-0.27.4-1.2.ppc64le" } }, { "category": "product_version", "name": "libexiv2-xmp-static-0.27.4-1.2.ppc64le", "product": { "name": "libexiv2-xmp-static-0.27.4-1.2.ppc64le", "product_id": "libexiv2-xmp-static-0.27.4-1.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "exiv2-0.27.4-1.2.s390x", "product": { "name": "exiv2-0.27.4-1.2.s390x", "product_id": "exiv2-0.27.4-1.2.s390x" } }, { "category": "product_version", "name": "exiv2-lang-0.27.4-1.2.s390x", "product": { "name": "exiv2-lang-0.27.4-1.2.s390x", "product_id": "exiv2-lang-0.27.4-1.2.s390x" } }, { "category": "product_version", "name": "libexiv2-27-0.27.4-1.2.s390x", "product": { "name": "libexiv2-27-0.27.4-1.2.s390x", "product_id": "libexiv2-27-0.27.4-1.2.s390x" } }, { "category": "product_version", "name": "libexiv2-27-32bit-0.27.4-1.2.s390x", "product": { "name": "libexiv2-27-32bit-0.27.4-1.2.s390x", "product_id": "libexiv2-27-32bit-0.27.4-1.2.s390x" } }, { "category": "product_version", "name": "libexiv2-devel-0.27.4-1.2.s390x", "product": { "name": "libexiv2-devel-0.27.4-1.2.s390x", "product_id": "libexiv2-devel-0.27.4-1.2.s390x" } }, { "category": "product_version", "name": "libexiv2-xmp-static-0.27.4-1.2.s390x", "product": { "name": "libexiv2-xmp-static-0.27.4-1.2.s390x", "product_id": "libexiv2-xmp-static-0.27.4-1.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "exiv2-0.27.4-1.2.x86_64", "product": { "name": "exiv2-0.27.4-1.2.x86_64", "product_id": "exiv2-0.27.4-1.2.x86_64" } }, { "category": "product_version", "name": "exiv2-lang-0.27.4-1.2.x86_64", "product": { "name": "exiv2-lang-0.27.4-1.2.x86_64", "product_id": "exiv2-lang-0.27.4-1.2.x86_64" } }, { "category": "product_version", "name": "libexiv2-27-0.27.4-1.2.x86_64", "product": { "name": "libexiv2-27-0.27.4-1.2.x86_64", "product_id": "libexiv2-27-0.27.4-1.2.x86_64" } }, { "category": "product_version", "name": "libexiv2-27-32bit-0.27.4-1.2.x86_64", "product": { "name": "libexiv2-27-32bit-0.27.4-1.2.x86_64", "product_id": "libexiv2-27-32bit-0.27.4-1.2.x86_64" } }, { "category": "product_version", "name": "libexiv2-devel-0.27.4-1.2.x86_64", "product": { "name": "libexiv2-devel-0.27.4-1.2.x86_64", "product_id": "libexiv2-devel-0.27.4-1.2.x86_64" } }, { "category": "product_version", "name": "libexiv2-xmp-static-0.27.4-1.2.x86_64", "product": { "name": "libexiv2-xmp-static-0.27.4-1.2.x86_64", "product_id": "libexiv2-xmp-static-0.27.4-1.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Tumbleweed", "product": { "name": "openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed", "product_identification_helper": { "cpe": "cpe:/o:opensuse:tumbleweed" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "exiv2-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64" }, "product_reference": "exiv2-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le" }, "product_reference": "exiv2-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x" }, "product_reference": "exiv2-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64" }, "product_reference": "exiv2-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-lang-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64" }, "product_reference": "exiv2-lang-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-lang-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le" }, "product_reference": "exiv2-lang-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-lang-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x" }, "product_reference": "exiv2-lang-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "exiv2-lang-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64" }, "product_reference": "exiv2-lang-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64" }, "product_reference": "libexiv2-27-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le" }, "product_reference": "libexiv2-27-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x" }, "product_reference": "libexiv2-27-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64" }, "product_reference": "libexiv2-27-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-32bit-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64" }, "product_reference": "libexiv2-27-32bit-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-32bit-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le" }, "product_reference": "libexiv2-27-32bit-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-32bit-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x" }, "product_reference": "libexiv2-27-32bit-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-27-32bit-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64" }, "product_reference": "libexiv2-27-32bit-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-devel-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64" }, "product_reference": "libexiv2-devel-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-devel-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le" }, "product_reference": "libexiv2-devel-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-devel-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x" }, "product_reference": "libexiv2-devel-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-devel-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64" }, "product_reference": "libexiv2-devel-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-xmp-static-0.27.4-1.2.aarch64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64" }, "product_reference": "libexiv2-xmp-static-0.27.4-1.2.aarch64", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-xmp-static-0.27.4-1.2.ppc64le as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le" }, "product_reference": "libexiv2-xmp-static-0.27.4-1.2.ppc64le", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-xmp-static-0.27.4-1.2.s390x as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x" }, "product_reference": "libexiv2-xmp-static-0.27.4-1.2.s390x", "relates_to_product_reference": "openSUSE Tumbleweed" }, { "category": "default_component_of", "full_product_name": { "name": "libexiv2-xmp-static-0.27.4-1.2.x86_64 as component of openSUSE Tumbleweed", "product_id": "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" }, "product_reference": "libexiv2-xmp-static-0.27.4-1.2.x86_64", "relates_to_product_reference": "openSUSE Tumbleweed" } ] }, "vulnerabilities": [ { "cve": "CVE-2007-6353", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2007-6353" } ], "notes": [ { "category": "general", "text": "Integer overflow in exif.cpp in exiv2 library allows context-dependent attackers to execute arbitrary code via a crafted EXIF file that triggers a heap-based buffer overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2007-6353", "url": "https://www.suse.com/security/cve/CVE-2007-6353" }, { "category": "external", "summary": "SUSE Bug 348748 for CVE-2007-6353", "url": "https://bugzilla.suse.com/348748" }, { "category": "external", "summary": "SUSE Bug 435509 for CVE-2007-6353", "url": "https://bugzilla.suse.com/435509" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2007-6353" }, { "cve": "CVE-2017-1000128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-1000128" } ], "notes": [ { "category": "general", "text": "Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-1000128", "url": "https://www.suse.com/security/cve/CVE-2017-1000128" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-1000128", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2017-1000128" }, { "cve": "CVE-2017-11338", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11338" } ], "notes": [ { "category": "general", "text": "There is an infinite loop in the Exiv2::Image::printIFDStructure function of image.cpp in Exiv2 0.26. A crafted input will lead to a remote denial of service attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11338", "url": "https://www.suse.com/security/cve/CVE-2017-11338" }, { "category": "external", "summary": "SUSE Bug 1048883 for CVE-2017-11338", "url": "https://bugzilla.suse.com/1048883" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-11338", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-11338", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-11338", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-11338" }, { "cve": "CVE-2017-11340", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11340" } ], "notes": [ { "category": "general", "text": "There is a Segmentation fault in the XmpParser::terminate() function in Exiv2 0.26, related to an exit call. A Crafted input will lead to a remote denial of service attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11340", "url": "https://www.suse.com/security/cve/CVE-2017-11340" }, { "category": "external", "summary": "SUSE Bug 1048883 for CVE-2017-11340", "url": "https://bugzilla.suse.com/1048883" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-11340", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-11340", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-11340", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-11340" }, { "cve": "CVE-2017-11591", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-11591" } ], "notes": [ { "category": "general", "text": "There is a Floating point exception in the Exiv2::ValueType function in Exiv2 0.26 that will lead to a remote denial of service attack via crafted input.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-11591", "url": "https://www.suse.com/security/cve/CVE-2017-11591" }, { "category": "external", "summary": "SUSE Bug 1050257 for CVE-2017-11591", "url": "https://bugzilla.suse.com/1050257" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-11591", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-11591", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-11591", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-11591" }, { "cve": "CVE-2017-12955", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12955" } ], "notes": [ { "category": "general", "text": "There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability causes an out-of-bounds write in Exiv2::Image::printIFDStructure(), which may lead to remote denial of service or possibly unspecified other impact.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12955", "url": "https://www.suse.com/security/cve/CVE-2017-12955" }, { "category": "external", "summary": "SUSE Bug 1054593 for CVE-2017-12955", "url": "https://bugzilla.suse.com/1054593" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-12955", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-12955", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-12955", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 8.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-12955" }, { "cve": "CVE-2017-12957", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-12957" } ], "notes": [ { "category": "general", "text": "There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the Exiv2::Image::io function in image.cpp. It will lead to remote denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-12957", "url": "https://www.suse.com/security/cve/CVE-2017-12957" }, { "category": "external", "summary": "SUSE Bug 1054590 for CVE-2017-12957", "url": "https://bugzilla.suse.com/1054590" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-12957", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-12957", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-12957", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "important" } ], "title": "CVE-2017-12957" }, { "cve": "CVE-2017-14859", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14859" } ], "notes": [ { "category": "general", "text": "An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14859", "url": "https://www.suse.com/security/cve/CVE-2017-14859" }, { "category": "external", "summary": "SUSE Bug 1061000 for CVE-2017-14859", "url": "https://bugzilla.suse.com/1061000" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-14859", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-14859", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-14859", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-14859" }, { "cve": "CVE-2017-14860", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14860" } ], "notes": [ { "category": "general", "text": "There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of jp2image.cpp in Exiv2 0.26. A Crafted input will lead to a denial of service attack.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14860", "url": "https://www.suse.com/security/cve/CVE-2017-14860" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-14860", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-14860", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-14860", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-14860" }, { "cve": "CVE-2017-14862", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14862" } ], "notes": [ { "category": "general", "text": "An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14862", "url": "https://www.suse.com/security/cve/CVE-2017-14862" }, { "category": "external", "summary": "SUSE Bug 1060996 for CVE-2017-14862", "url": "https://bugzilla.suse.com/1060996" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-14862", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-14862", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-14862", "url": "https://bugzilla.suse.com/1068871" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2017-14862" }, { "cve": "CVE-2017-14864", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-14864" } ], "notes": [ { "category": "general", "text": "An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in Exiv2 0.26. The vulnerability causes a segmentation fault and application crash, which leads to denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-14864", "url": "https://www.suse.com/security/cve/CVE-2017-14864" }, { "category": "external", "summary": "SUSE Bug 1060995 for CVE-2017-14864", "url": "https://bugzilla.suse.com/1060995" }, { "category": "external", "summary": "SUSE Bug 1061023 for CVE-2017-14864", "url": "https://bugzilla.suse.com/1061023" }, { "category": "external", "summary": "SUSE Bug 1061025 for CVE-2017-14864", "url": "https://bugzilla.suse.com/1061025" }, { "category": "external", "summary": "SUSE Bug 1068871 for CVE-2017-14864", "url": "https://bugzilla.suse.com/1068871" }, { "category": "external", "summary": "SUSE Bug 1080734 for CVE-2017-14864", "url": "https://bugzilla.suse.com/1080734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "moderate" } ], "title": "CVE-2017-14864" }, { "cve": "CVE-2018-12264", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-12264" } ], "notes": [ { "category": "general", "text": "Exiv2 0.26 has integer overflows in LoaderTiff::getData() in preview.cpp, leading to an out-of-bounds read in Exiv2::ValueType::setDataArea in value.hpp.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-12264", "url": "https://www.suse.com/security/cve/CVE-2018-12264" }, { "category": "external", "summary": "SUSE Bug 1097600 for CVE-2018-12264", "url": "https://bugzilla.suse.com/1097600" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.0" }, "products": [ "openSUSE Tumbleweed:exiv2-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.s390x", "openSUSE Tumbleweed:exiv2-lang-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-27-32bit-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-devel-0.27.4-1.2.x86_64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.aarch64", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.ppc64le", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.s390x", "openSUSE Tumbleweed:libexiv2-xmp-static-0.27.4-1.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2024-06-15T00:00:00Z", "details": "low" } ], "title": "CVE-2018-12264" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…