Security update for tiff

Announcement ID: SUSE-SU-2022:1667-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-0561 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0561 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0562 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0562 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0865 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0865 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0891 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-0891 ( NVD ): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  • CVE-2022-0908 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0908 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0909 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0909 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-0924 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-0924 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-1056 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
  • CVE-2022-1056 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves eight vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2022-0561: Fixed null source pointer passed as an argument to memcpy() within TIFFFetchStripThing() in tif_dirread.c (bsc#1195964).
  • CVE-2022-0562: Fixed null source pointer passed as an argument to memcpy() within TIFFReadDirectory() in tif_dirread.c (bsc#1195965).
  • CVE-2022-0865: Fixed assertion failure in TIFFReadAndRealloc (bsc#1197066).
  • CVE-2022-0909: Fixed divide by zero error in tiffcrop that could have led to a denial-of-service via a crafted tiff file (bsc#1197072).
  • CVE-2022-0924: Fixed out-of-bounds read error in tiffcp that could have led to a denial-of-service via a crafted tiff file (bsc#1197073).
  • CVE-2022-0908: Fixed null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() (bsc#1197074).
  • CVE-2022-1056: Fixed out-of-bounds read error in tiffcrop that could have led to a denial-of-service via a crafted tiff file (bsc#1197631).
  • CVE-2022-0891: Fixed heap buffer overflow in extractImageSection (bsc#1197068).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1667=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1667=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1667=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1667=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-44.48.1
    • libtiff-devel-4.0.9-44.48.1
    • tiff-debuginfo-4.0.9-44.48.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • tiff-debugsource-4.0.9-44.48.1
    • tiff-debuginfo-4.0.9-44.48.1
    • libtiff5-4.0.9-44.48.1
    • libtiff5-debuginfo-4.0.9-44.48.1
    • tiff-4.0.9-44.48.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-32bit-4.0.9-44.48.1
    • libtiff5-debuginfo-32bit-4.0.9-44.48.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-44.48.1
    • tiff-debuginfo-4.0.9-44.48.1
    • libtiff5-4.0.9-44.48.1
    • libtiff5-debuginfo-4.0.9-44.48.1
    • tiff-4.0.9-44.48.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-32bit-4.0.9-44.48.1
    • libtiff5-debuginfo-32bit-4.0.9-44.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • tiff-debugsource-4.0.9-44.48.1
    • tiff-debuginfo-4.0.9-44.48.1
    • libtiff5-4.0.9-44.48.1
    • libtiff5-debuginfo-4.0.9-44.48.1
    • tiff-4.0.9-44.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-32bit-4.0.9-44.48.1
    • libtiff5-debuginfo-32bit-4.0.9-44.48.1

References: