Security update for tiff

Announcement ID: SUSE-SU-2016:2271-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-8781 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2015-8782 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2015-8783 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-3186 ( NVD ): 6.2 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-5314 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-5316 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-5317 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves nine vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (bsc#964225)
  • CVE-2016-3186: Buffer overflow in gif2tiff (bnc#973340).
  • CVE-2016-5875: heap-based buffer overflow when using the PixarLog compressionformat (bsc#987351)
  • CVE-2016-5316: Out-of-bounds read in PixarLogCleanup() function in tif_pixarlog.c (bsc#984837)
  • CVE-2016-5314: Out-of-bounds write in PixarLogDecode() function (bsc#984831)
  • CVE-2016-5317: Out-of-bounds write in PixarLogDecode() function in libtiff.so (bsc#984842)
  • CVE-2016-5320: Out-of-bounds write in PixarLogDecode() function in tif_pixarlog.c (bsc#984808)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1330=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1330=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1330=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1330=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libtiff5-32bit-4.0.6-26.3
    • libtiff5-debuginfo-32bit-4.0.6-26.3
    • libtiff5-4.0.6-26.3
    • libtiff5-debuginfo-4.0.6-26.3
    • tiff-debugsource-4.0.6-26.3
    • tiff-debuginfo-4.0.6-26.3
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libtiff-devel-4.0.6-26.3
    • tiff-debugsource-4.0.6-26.3
    • tiff-debuginfo-4.0.6-26.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libtiff5-4.0.6-26.3
    • libtiff5-debuginfo-4.0.6-26.3
    • tiff-debugsource-4.0.6-26.3
    • tiff-4.0.6-26.3
    • tiff-debuginfo-4.0.6-26.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libtiff5-32bit-4.0.6-26.3
    • libtiff5-debuginfo-32bit-4.0.6-26.3
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libtiff5-4.0.6-26.3
    • libtiff5-debuginfo-4.0.6-26.3
    • tiff-debugsource-4.0.6-26.3
    • tiff-4.0.6-26.3
    • tiff-debuginfo-4.0.6-26.3
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libtiff5-32bit-4.0.6-26.3
    • libtiff5-debuginfo-32bit-4.0.6-26.3

References: