SUSE 5032 Published by

An exempi security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3518-1: moderate: Security update for exempi


# Security update for exempi

Announcement ID: SUSE-SU-2023:3518-1
Rating: moderate
References:

* #1214488

Cross-References:

* CVE-2020-18652

CVSS scores:

* CVE-2020-18652 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-18652 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Desktop Applications Module 15-SP4
* Desktop Applications Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

## Description:

This update for exempi fixes the following issues:

* CVE-2020-18652: Fixed buffer overflow vulnerability in WEBP_Support.cpp
(bsc#1214488).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3518=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3518=1

* Desktop Applications Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3518=1

* Desktop Applications Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3518=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* libexempi3-debuginfo-2.4.5-150000.3.6.1
* exempi-tools-2.4.5-150000.3.6.1
* exempi-tools-debuginfo-2.4.5-150000.3.6.1
* libexempi-devel-2.4.5-150000.3.6.1
* exempi-debugsource-2.4.5-150000.3.6.1
* libexempi3-2.4.5-150000.3.6.1
* openSUSE Leap 15.4 (x86_64)
* libexempi3-32bit-2.4.5-150000.3.6.1
* libexempi3-32bit-debuginfo-2.4.5-150000.3.6.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* libexempi3-debuginfo-2.4.5-150000.3.6.1
* exempi-tools-2.4.5-150000.3.6.1
* exempi-tools-debuginfo-2.4.5-150000.3.6.1
* libexempi-devel-2.4.5-150000.3.6.1
* exempi-debugsource-2.4.5-150000.3.6.1
* libexempi3-2.4.5-150000.3.6.1
* openSUSE Leap 15.5 (x86_64)
* libexempi3-32bit-2.4.5-150000.3.6.1
* libexempi3-32bit-debuginfo-2.4.5-150000.3.6.1
* Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* libexempi3-2.4.5-150000.3.6.1
* libexempi3-debuginfo-2.4.5-150000.3.6.1
* libexempi-devel-2.4.5-150000.3.6.1
* exempi-debugsource-2.4.5-150000.3.6.1
* Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libexempi3-2.4.5-150000.3.6.1
* libexempi3-debuginfo-2.4.5-150000.3.6.1
* libexempi-devel-2.4.5-150000.3.6.1
* exempi-debugsource-2.4.5-150000.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2020-18652.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214488