Security update for tiff

Announcement ID: SUSE-SU-2016:0353-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-8781 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2015-8782 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2015-8783 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Desktop 11 SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (bsc#964225)
  • CVE-2015-7554: Out-of-bounds Write in the thumbnail and tiffcmp tools (bsc#960341)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 11 SP4
    zypper in -t patch sledsp4-tiff-12389=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-tiff-12389=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-tiff-12389=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-tiff-12389=1

Package List:

  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64 i586)
    • libtiff3-3.8.2-141.163.1
  • SUSE Linux Enterprise Desktop 11 SP4 (x86_64)
    • libtiff3-32bit-3.8.2-141.163.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff-devel-3.8.2-141.163.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libtiff-devel-32bit-3.8.2-141.163.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libtiff3-3.8.2-141.163.1
    • tiff-3.8.2-141.163.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libtiff3-x86-3.8.2-141.163.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libtiff3-32bit-3.8.2-141.163.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libtiff3-32bit-3.8.2-141.163.1
    • libtiff3-3.8.2-141.163.1
    • tiff-3.8.2-141.163.1

References: