Update Info

SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-1148


Security update for libexif


Type: security
Severity: important
Issued: 2022-04-11
Description:
This update for libexif fixes the following issues:

- CVE-2020-0181: Fixed an integer overflow that could lead to denial of service
  (bsc#1172802).
- CVE-2020-0198: Fixed and unsigned integer overflow that could lead to denial
  of service (bsc#1172768).
- CVE-2020-0452: Fixed a buffer overflow check that could be optimized away
  by the compiler (bsc#1178479).


              

Packages


  • libexif-0.6.22-150000.5.9.1