Security update for tiff

Announcement ID: SUSE-SU-2022:2647-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2022-2056 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-2056 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-2057 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-2057 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-2058 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2022-2058 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Basesystem Module 15-SP4
  • Desktop Applications Module 15-SP3
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro 5.3
  • SUSE Linux Enterprise Micro 5.4
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3
  • SUSE Package Hub 15 15-SP3
  • SUSE Package Hub 15 15-SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2022-2056: Fixed a division by zero denial of service (bsc#1201176).
  • CVE-2022-2057: Fixed a division by zero denial of service (bsc#1201175).
  • CVE-2022-2058: Fixed a division by zero denial of service (bsc#1201174).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2647=1
  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2647=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2647=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2647=1
  • SUSE Package Hub 15 15-SP3
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2647=1
  • SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2647=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2647=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2647=1

Package List:

  • openSUSE Leap 15.4 (x86_64)
    • libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1
    • libtiff-devel-32bit-4.0.9-150000.45.11.1
    • libtiff5-32bit-4.0.9-150000.45.11.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libtiff5-4.0.9-150000.45.11.1
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
    • libtiff-devel-4.0.9-150000.45.11.1
    • tiff-4.0.9-150000.45.11.1
    • libtiff5-debuginfo-4.0.9-150000.45.11.1
  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libtiff5-4.0.9-150000.45.11.1
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
    • libtiff-devel-4.0.9-150000.45.11.1
    • libtiff5-debuginfo-4.0.9-150000.45.11.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libtiff5-4.0.9-150000.45.11.1
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
    • libtiff-devel-4.0.9-150000.45.11.1
    • libtiff5-debuginfo-4.0.9-150000.45.11.1
  • Basesystem Module 15-SP4 (x86_64)
    • libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1
    • libtiff5-32bit-4.0.9-150000.45.11.1
  • Desktop Applications Module 15-SP3 (x86_64)
    • libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1
    • libtiff5-32bit-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
  • SUSE Package Hub 15 15-SP3 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • tiff-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
  • SUSE Package Hub 15 15-SP3 (x86_64)
    • libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1
    • libtiff5-32bit-4.0.9-150000.45.11.1
  • SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • tiff-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libtiff5-debuginfo-4.0.9-150000.45.11.1
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • libtiff5-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libtiff5-debuginfo-4.0.9-150000.45.11.1
    • tiff-debuginfo-4.0.9-150000.45.11.1
    • libtiff5-4.0.9-150000.45.11.1
    • tiff-debugsource-4.0.9-150000.45.11.1

References: