Security update for tiff

Announcement ID: SUSE-SU-2018:4191-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-10092 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-10093 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-10094 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-6223 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2017-12944 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-12944 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-19210 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-19210 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves six vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

Security issues fixed:

  • CVE-2018-19210: Fixed NULL pointer dereference in the TIFFWriteDirectorySec function (bsc#1115717).
  • CVE-2017-12944: Fixed denial of service issue in the TIFFReadDirEntryArray function (bsc#1054594).
  • CVE-2016-10094: Fixed heap-based buffer overflow in the _tiffWriteProc function (bsc#1017693).
  • CVE-2016-10093: Fixed heap-based buffer overflow in the _TIFFmemcpy function (bsc#1017693).
  • CVE-2016-10092: Fixed heap-based buffer overflow in the TIFFReverseBits function (bsc#1017693).
  • CVE-2016-6223: Fixed out-of-bounds read on memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1() (bsc#990460).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2991=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2991=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2991=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2991=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2991=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2991=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2991=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2991=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2991=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2991=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-44.30.1
    • tiff-debuginfo-4.0.9-44.30.1
    • libtiff-devel-4.0.9-44.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-44.30.1
    • tiff-debuginfo-4.0.9-44.30.1
    • libtiff-devel-4.0.9-44.30.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • tiff-debuginfo-4.0.9-44.30.1
    • tiff-4.0.9-44.30.1
    • libtiff5-4.0.9-44.30.1
    • tiff-debugsource-4.0.9-44.30.1
    • libtiff5-debuginfo-4.0.9-44.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libtiff5-32bit-4.0.9-44.30.1
    • libtiff5-debuginfo-32bit-4.0.9-44.30.1

References: