Upstream information

CVE-2012-3401 at MITRE

Description

The t2p_read_tiff_init function in tiff2pdf (tools/tiff2pdf.c) in LibTIFF 4.0.2 and earlier does not properly initialize the T2P context struct pointer in certain error conditions, which allows context-dependent attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted TIFF image that triggers a heap-based buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact Partial
Availability Impact Partial
SUSE Bugzilla entries: 770816 [RESOLVED / FIXED], 854393 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • libtiff-devel >= 4.0.9-5.27.5
  • libtiff5 >= 4.0.9-5.27.5
  • libtiff5-32bit >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libtiff-devel-4.0.9-5.27.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA libtiff5-32bit-4.0.9-5.27.5
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • libtiff-devel >= 4.0.9-5.27.5
  • libtiff5 >= 4.0.9-5.27.5
  • libtiff5-32bit >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libtiff-devel-4.0.9-5.27.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA libtiff5-32bit-4.0.9-5.27.5
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • libtiff-devel >= 3.8.2-141.154.1
  • libtiff-devel-32bit >= 3.8.2-141.154.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtiff-devel-3.8.2-141.154.1
SUSE Linux Enterprise Desktop 12 SP1
  • libtiff-devel >= 4.0.4-12.2
  • libtiff5 >= 4.0.4-12.2
  • libtiff5-32bit >= 4.0.4-12.2
Patchnames:
SUSE Linux Enterprise Desktop 12 SP1 GA libtiff5-32bit-4.0.4-12.2
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtiff-devel-4.0.4-12.2
SUSE Linux Enterprise Desktop 12 SP2
  • libtiff-devel >= 4.0.6-26.3
  • libtiff5 >= 4.0.6-26.3
  • libtiff5-32bit >= 4.0.6-26.3
Patchnames:
SUSE Linux Enterprise Desktop 12 SP2 GA libtiff5-32bit-4.0.6-26.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtiff-devel-4.0.6-26.3
SUSE Linux Enterprise Desktop 12 SP3
  • libtiff-devel >= 4.0.7-43.1
  • libtiff5 >= 4.0.7-43.1
  • libtiff5-32bit >= 4.0.7-43.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP3 GA libtiff5-32bit-4.0.7-43.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtiff-devel-4.0.7-43.1
SUSE Linux Enterprise Desktop 12 SP4
  • libtiff-devel >= 4.0.9-44.24.1
  • libtiff5 >= 4.0.9-44.24.1
  • libtiff5-32bit >= 4.0.9-44.24.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA libtiff5-32bit-4.0.9-44.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtiff-devel-4.0.9-44.24.1
SUSE Linux Enterprise Desktop 12
  • libtiff-devel >= 4.0.3-9.78
  • libtiff5 >= 4.0.3-9.78
  • libtiff5-32bit >= 4.0.3-9.78
Patchnames:
SUSE Linux Enterprise Desktop 12 GA libtiff5-32bit-4.0.3-9.78
SUSE Linux Enterprise Software Development Kit 12 GA libtiff-devel-4.0.3-9.78
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • libtiff-devel >= 4.0.9-3.15
  • libtiff5 >= 4.0.9-3.15
  • libtiff5-32bit >= 4.0.9-3.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libtiff-devel-4.0.9-3.15
SUSE Linux Enterprise Module for Desktop Applications 15 GA libtiff5-32bit-4.0.9-3.15
SUSE Linux Enterprise High Performance Computing 12 SP5
  • libtiff5 >= 4.0.9-44.30.1
  • libtiff5-32bit >= 4.0.9-44.30.1
  • tiff >= 4.0.9-44.30.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA libtiff5-32bit-4.0.9-44.30.1
SUSE Linux Enterprise Module for Basesystem 15 SP1
  • libtiff-devel >= 4.0.9-5.27.5
  • libtiff5 >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA libtiff-devel-4.0.9-5.27.5
SUSE Linux Enterprise Module for Basesystem 15 SP2
  • libtiff-devel >= 4.0.9-5.27.5
  • libtiff5 >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA libtiff-devel-4.0.9-5.27.5
SUSE Linux Enterprise Module for Basesystem 15
  • libtiff-devel >= 4.0.9-3.15
  • libtiff5 >= 4.0.9-3.15
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA libtiff-devel-4.0.9-3.15
SUSE Linux Enterprise Module for Desktop Applications 15 SP1
  • libtiff5-32bit >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP1 GA libtiff5-32bit-4.0.9-5.27.5
SUSE Linux Enterprise Module for Desktop Applications 15 SP2
  • libtiff5-32bit >= 4.0.9-5.27.5
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 SP2 GA libtiff5-32bit-4.0.9-5.27.5
SUSE Linux Enterprise Module for Desktop Applications 15
  • libtiff5-32bit >= 4.0.9-3.15
Patchnames:
SUSE Linux Enterprise Module for Desktop Applications 15 GA libtiff5-32bit-4.0.9-3.15
SUSE Linux Enterprise Server 11 SP3
  • libtiff3 >= 3.8.2-141.152.1
  • libtiff3-32bit >= 3.8.2-141.152.1
  • libtiff3-x86 >= 3.8.2-141.152.1
  • tiff >= 3.8.2-141.152.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libtiff3-3.8.2-141.152.1
SUSE Linux Enterprise Server 11 SP4
  • libtiff-devel >= 3.8.2-141.154.1
  • libtiff-devel-32bit >= 3.8.2-141.154.1
  • libtiff3 >= 3.8.2-141.154.1
  • libtiff3-32bit >= 3.8.2-141.154.1
  • libtiff3-x86 >= 3.8.2-141.154.1
  • tiff >= 3.8.2-141.154.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libtiff3-3.8.2-141.154.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA libtiff-devel-3.8.2-141.154.1
SUSE Linux Enterprise Server 12 SP1
  • libtiff-devel >= 4.0.4-12.2
  • libtiff5 >= 4.0.4-12.2
  • libtiff5-32bit >= 4.0.4-12.2
  • tiff >= 4.0.4-12.2
Patchnames:
SUSE Linux Enterprise Server 12 SP1 GA libtiff5-32bit-4.0.4-12.2
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtiff-devel-4.0.4-12.2
SUSE Linux Enterprise Server 12 SP2
  • libtiff-devel >= 4.0.6-26.3
  • libtiff5 >= 4.0.6-26.3
  • libtiff5-32bit >= 4.0.6-26.3
  • tiff >= 4.0.6-26.3
Patchnames:
SUSE Linux Enterprise Server 12 SP2 GA libtiff5-32bit-4.0.6-26.3
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtiff-devel-4.0.6-26.3
SUSE Linux Enterprise Server 12 SP3
  • libtiff-devel >= 4.0.7-43.1
  • libtiff5 >= 4.0.7-43.1
  • libtiff5-32bit >= 4.0.7-43.1
  • tiff >= 4.0.7-43.1
Patchnames:
SUSE Linux Enterprise Server 12 SP3 GA libtiff5-32bit-4.0.7-43.1
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtiff-devel-4.0.7-43.1
SUSE Linux Enterprise Server 12 SP4
  • libtiff-devel >= 4.0.9-44.24.1
  • libtiff5 >= 4.0.9-44.24.1
  • libtiff5-32bit >= 4.0.9-44.24.1
  • tiff >= 4.0.9-44.24.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA libtiff5-32bit-4.0.9-44.24.1
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtiff-devel-4.0.9-44.24.1
SUSE Linux Enterprise Server 12 SP5
  • libtiff-devel >= 4.0.9-44.30.1
  • libtiff5 >= 4.0.9-44.30.1
  • libtiff5-32bit >= 4.0.9-44.30.1
  • tiff >= 4.0.9-44.30.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA libtiff5-32bit-4.0.9-44.30.1
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libtiff-devel-4.0.9-44.30.1
SUSE Linux Enterprise Server 12
  • libtiff-devel >= 4.0.3-9.78
  • libtiff5 >= 4.0.3-9.78
  • libtiff5-32bit >= 4.0.3-9.78
  • tiff >= 4.0.3-9.78
Patchnames:
SUSE Linux Enterprise Server 12 GA libtiff5-32bit-4.0.3-9.78
SUSE Linux Enterprise Software Development Kit 12 GA libtiff-devel-4.0.3-9.78
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2
  • libtiff5 >= 4.0.6-26.3
  • tiff >= 4.0.6-26.3
Patchnames:
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 GA libtiff5-4.0.6-26.3
SUSE Linux Enterprise Server for SAP Applications 12 SP1
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libtiff-devel >= 4.0.4-12.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP1 GA libtiff-devel-4.0.4-12.2
SUSE Linux Enterprise Server for SAP Applications 12 SP2
SUSE Linux Enterprise Software Development Kit 12 SP2
  • libtiff-devel >= 4.0.6-26.3
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP2 GA libtiff-devel-4.0.6-26.3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Software Development Kit 12 SP3
  • libtiff-devel >= 4.0.7-43.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP3 GA libtiff-devel-4.0.7-43.1
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Software Development Kit 12 SP4
  • libtiff-devel >= 4.0.9-44.24.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP4 GA libtiff-devel-4.0.9-44.24.1
SUSE Linux Enterprise Server for SAP Applications 12 SP5
SUSE Linux Enterprise Software Development Kit 12 SP5
  • libtiff-devel >= 4.0.9-44.30.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 SP5 GA libtiff-devel-4.0.9-44.30.1
SUSE Linux Enterprise Server for SAP Applications 12
SUSE Linux Enterprise Software Development Kit 12
  • libtiff-devel >= 4.0.3-9.78
Patchnames:
SUSE Linux Enterprise Software Development Kit 12 GA libtiff-devel-4.0.3-9.78
openSUSE Leap 15.0
  • libtiff5 >= 4.0.9-lp150.3.1
Patchnames:
openSUSE Leap 15.0 GA libtiff5-4.0.9-lp150.3.1
openSUSE Tumbleweed
  • libtiff-devel >= 4.0.7-1.1
  • libtiff-devel-32bit >= 4.0.7-1.1
  • libtiff5 >= 4.0.7-1.1
  • libtiff5-32bit >= 4.0.7-1.1
  • tiff >= 4.0.7-1.1
Patchnames:
openSUSE Tumbleweed GA libtiff-devel-32bit-4.0.7-1.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP1 tiff Released
SUSE Linux Enterprise Desktop 11 SP2 tiff Released
SUSE Linux Enterprise Desktop 11 SP3 tiff Released
SUSE Linux Enterprise Desktop 11 SP4 tiff Affected
SUSE Linux Enterprise Server 11 SP1 tiff Released
SUSE Linux Enterprise Server 11 SP1 LTSS tiff Released
SUSE Linux Enterprise Server 11 SP2 tiff Released
SUSE Linux Enterprise Server 11 SP2 LTSS tiff Released
SUSE Linux Enterprise Server 11 SP3 tiff Released
SUSE Linux Enterprise Server 11 SP3-LTSS tiff Affected
SUSE Linux Enterprise Server 11 SP4 tiff Affected
SUSE Linux Enterprise Server 11 SP4-LTSS tiff Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP1 tiff Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 tiff Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 tiff Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 tiff Affected
SUSE Linux Enterprise Server for SAP Business All-in-One 11 SP1 tiff Released
SUSE Linux Enterprise Software Development Kit 11 SP1 tiff Released
SUSE Linux Enterprise Software Development Kit 11 SP2 tiff Released
SUSE Linux Enterprise Software Development Kit 11 SP3 tiff Released
SUSE Linux Enterprise Software Development Kit 11 SP4 tiff Affected


SUSE Timeline for this CVE

CVE page created: Fri Jun 28 08:41:28 2013
CVE page last modified: Thu Dec 7 13:05:36 2023