Security update for tiff

Announcement ID: SUSE-SU-2019:14002-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2016-5102 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-6128 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-6128 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-6128 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issue:

Security vulnerabilities fixed:

  • CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268)
  • CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in tif_unix.c (bsc#1121626)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-tiff-14002=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-tiff-14002=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tiff-14002=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tiff-14002=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libtiff3-3.8.2-141.169.31.1
    • tiff-3.8.2-141.169.31.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff-devel-3.8.2-141.169.31.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libtiff-devel-32bit-3.8.2-141.169.31.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff3-3.8.2-141.169.31.1
    • tiff-3.8.2-141.169.31.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libtiff3-x86-3.8.2-141.169.31.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libtiff3-32bit-3.8.2-141.169.31.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libtiff3-32bit-3.8.2-141.169.31.1
    • libtiff3-3.8.2-141.169.31.1
    • tiff-3.8.2-141.169.31.1

References: