Security update for tiff

Announcement ID: SUSE-SU-2015:1420-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2014-8127 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2014-8128 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2014-8129 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves five vulnerabilities can now be installed.

Description:

tiff was updated to fix six security issues found by fuzzing initiatives.

These security issues were fixed: - CVE-2014-8127: Out-of-bounds write (bnc#914890). - CVE-2014-8128: Out-of-bounds write (bnc#914890). - CVE-2014-8129: Out-of-bounds write (bnc#914890). - CVE-2014-8130: Out-of-bounds write (bnc#914890). - CVE-2014-9655: Access of uninitialized memory (bnc#916927).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP3
    zypper in -t patch sledsp3-tiff-12040=1
  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-tiff-12040=1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3
    zypper in -t patch slessp3-tiff-12040=1
  • SUSE Linux Enterprise Server 11 SP3
    zypper in -t patch slessp3-tiff-12040=1
  • SLES for SAP Applications 11-SP3
    zypper in -t patch slessp3-tiff-12040=1
  • SUSE Linux Enterprise Software Development Kit 11 SP3
    zypper in -t patch sdksp3-tiff-12040=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-tiff-12040=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tiff-12040=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tiff-12040=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64 i586)
    • libtiff3-3.8.2-141.160.1
  • SUSE Linux Enterprise Desktop 11 SP3 (x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • libtiff3-3.8.2-141.160.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64 i586)
    • libtiff3-3.8.2-141.160.1
    • tiff-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP3 for VMware 11-SP3 (x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • libtiff3-3.8.2-141.160.1
    • tiff-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP3 (ia64)
    • libtiff3-x86-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
  • SLES for SAP Applications 11-SP3 (x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
    • libtiff3-3.8.2-141.160.1
    • tiff-3.8.2-141.160.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (s390x x86_64 i586 ppc64 ia64)
    • libtiff-devel-3.8.2-141.160.1
  • SUSE Linux Enterprise Software Development Kit 11 SP3 (ppc64 s390x x86_64)
    • libtiff-devel-32bit-3.8.2-141.160.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff-devel-3.8.2-141.160.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libtiff-devel-32bit-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff3-3.8.2-141.160.1
    • tiff-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libtiff3-x86-3.8.2-141.160.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libtiff3-32bit-3.8.2-141.160.1
    • libtiff3-3.8.2-141.160.1
    • tiff-3.8.2-141.160.1

References: