Security update for tiff

Announcement ID: SUSE-SU-2018:3925-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-12900 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-12900 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18557 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:L
  • CVE-2018-18557 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-18661 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-18661 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15
  • Desktop Applications Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Package Hub 15

An update that solves three vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

Security issues fixed:

  • CVE-2018-12900: Fixed heap-based buffer overflow in the cpSeparateBufToContigBuf (bsc#1099257).
  • CVE-2018-18661: Fixed NULL pointer dereference in the function LZWDecode in the file tif_lzw.c (bsc#1113672).
  • CVE-2018-18557: Fixed JBIG decode can lead to out-of-bounds write (bsc#1113094).

Non-security issues fixed:

  • asan_build: build ASAN included
  • debug_build: build more suitable for debugging

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2793=1
  • Desktop Applications Module 15
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2793=1
  • SUSE Package Hub 15
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2018-2793=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-5.17.1
    • libtiff5-debuginfo-4.0.9-5.17.1
    • tiff-debugsource-4.0.9-5.17.1
    • libtiff5-4.0.9-5.17.1
    • libtiff-devel-4.0.9-5.17.1
  • Desktop Applications Module 15 (x86_64)
    • libtiff5-32bit-debuginfo-4.0.9-5.17.1
    • tiff-debugsource-4.0.9-5.17.1
    • libtiff5-32bit-4.0.9-5.17.1
  • SUSE Package Hub 15 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-5.17.1
    • tiff-debugsource-4.0.9-5.17.1
    • tiff-4.0.9-5.17.1

References: