Security update for tiff

Announcement ID: SUSE-SU-2019:3058-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5102 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-17000 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-17000 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14973 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14973 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14973 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-6128 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-6128 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-6128 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-7663 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-7663 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves five vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

Security issues fixed:

  • CVE-2019-14973: Fixed an improper check which was depended on the compiler which could have led to integer overflow (bsc#1146608).
  • CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268)
  • CVE-2018-17000: Fixed a NULL pointer dereference in the _TIFFmemcmp function (bsc#1108606).
  • CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in tif_unix.c (bsc#1121626).
  • CVE-2019-7663: Fixed an invalid address dereference in the TIFFWriteDirectoryTagTransfer function in libtiff/tif_dirwrite.c (bsc#1125113)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3058=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3058=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3058=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3058=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3058=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3058=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3058=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3058=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3058=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • tiff-debugsource-4.0.9-44.42.1
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • tiff-4.0.9-44.42.1
    • libtiff5-debuginfo-4.0.9-44.42.1
    • tiff-debuginfo-4.0.9-44.42.1
    • libtiff5-4.0.9-44.42.1
    • tiff-debugsource-4.0.9-44.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.42.1
    • libtiff5-32bit-4.0.9-44.42.1

References: