Security update for tiff

Announcement ID: SUSE-SU-2022:0496-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-17095 ( SUSE ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-17095 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17546 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-17546 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-19131 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-19131 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-35521 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-35521 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-35522 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-35522 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-35523 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-35523 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-35524 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-35524 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-22844 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2022-22844 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves eight vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2017-17095: Fixed DoS in tools/pal2rgb.c in pal2rgb (bsc#1071031).
  • CVE-2019-17546: Fixed integer overflow that potentially causes a heap-based buffer overflow via a crafted RGBA image (bsc#1154365).
  • CVE-2020-19131: Fixed buffer overflow in tiffcrop that may cause DoS via the invertImage() function (bsc#1190312).
  • CVE-2020-35521: Fixed memory allocation failure in tif_read.c (bsc#1182808).
  • CVE-2020-35522: Fixed memory allocation failure in tif_pixarlog.c (bsc#1182809).
  • CVE-2020-35523: Fixed integer overflow in tif_getimage.c (bsc#1182811).
  • CVE-2020-35524: Fixed heap-based buffer overflow in TIFF2PDF tool (bsc#1182812).
  • CVE-2022-22844: Fixed out-of-bounds read in _TIFFmemcpy in tif_unix.c (bsc#1194539).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-496=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-496=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-496=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-496=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-496=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-496=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-496=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-496=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-496=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-496=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-496=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-496=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-496=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-496=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-496=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-496=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-496=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • libtiff-devel-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • tiff-debuginfo-4.0.9-44.45.1
    • tiff-4.0.9-44.45.1
    • libtiff5-4.0.9-44.45.1
    • libtiff5-debuginfo-4.0.9-44.45.1
    • tiff-debugsource-4.0.9-44.45.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.45.1
    • libtiff5-32bit-4.0.9-44.45.1

References: