Security update for tiff

Announcement ID: SUSE-SU-2015:1475-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2014-8127 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2014-8128 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2014-8129 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves five vulnerabilities can now be installed.

Description:

LibTiff was updated to the 4.0.4 stable release fixing various security issues and bugs.

These security issues were fixed: - CVE-2014-8127: Out-of-bounds write (bnc#914890). - CVE-2014-8128: Out-of-bounds write (bnc#914890). - CVE-2014-8129: Out-of-bounds write (bnc#914890). - CVE-2014-8130: Out-of-bounds write (bnc#914890). - CVE-2014-9655: Access of uninitialized memory (bnc#916927).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-473=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-473=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-473=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-473=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libtiff5-debuginfo-4.0.4-12.2
    • libtiff5-32bit-4.0.4-12.2
    • libtiff5-debuginfo-32bit-4.0.4-12.2
    • tiff-debuginfo-4.0.4-12.2
    • libtiff5-4.0.4-12.2
    • tiff-debugsource-4.0.4-12.2
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.4-12.2
    • tiff-debugsource-4.0.4-12.2
    • libtiff-devel-4.0.4-12.2
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libtiff5-debuginfo-4.0.4-12.2
    • tiff-4.0.4-12.2
    • tiff-debuginfo-4.0.4-12.2
    • libtiff5-4.0.4-12.2
    • tiff-debugsource-4.0.4-12.2
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.4-12.2
    • libtiff5-32bit-4.0.4-12.2
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libtiff5-debuginfo-4.0.4-12.2
    • tiff-4.0.4-12.2
    • libtiff5-32bit-4.0.4-12.2
    • libtiff5-debuginfo-32bit-4.0.4-12.2
    • tiff-debuginfo-4.0.4-12.2
    • libtiff5-4.0.4-12.2
    • tiff-debugsource-4.0.4-12.2

References: