Security update for tiff

Announcement ID: SUSE-SU-2023:4371-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-18768 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2020-18768 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-25433 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-26966 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2023-26966 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-2908 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-2908 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-3316 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-3316 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-3576 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-3576 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-3618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-3618 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-38288 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-38289 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves nine vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2023-38289: Fixed a NULL pointer dereference in raw2tiff (bsc#1213589).
  • CVE-2023-38288: Fixed an integer overflow in raw2tiff (bsc#1213590).
  • CVE-2023-3576: Fixed a memory leak in tiffcrop (bsc#1213273).
  • CVE-2020-18768: Fixed an out of bounds read in tiffcp (bsc#1214574).
  • CVE-2023-26966: Fixed an out of bounds read when transforming a little-endian file to a big-endian output (bsc#1212881)
  • CVE-2023-3618: Fixed a NULL pointer dereference while encoding FAX3 files (bsc#1213274).
  • CVE-2023-2908: Fixed an undefined behavior issue when doing pointer arithmetic on a NULL pointer (bsc#1212888).
  • CVE-2023-3316: Fixed a NULL pointer dereference while opening a file in an inaccessible path (bsc#1212535).
  • CVE-2023-25433: Fixed a buffer overflow in tiffcrop (bsc#1212883).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4371=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4371=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4371=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4371=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-44.71.1
    • tiff-debugsource-4.0.9-44.71.1
    • tiff-debuginfo-4.0.9-44.71.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libtiff5-4.0.9-44.71.1
    • tiff-4.0.9-44.71.1
    • libtiff5-debuginfo-4.0.9-44.71.1
    • tiff-debugsource-4.0.9-44.71.1
    • tiff-debuginfo-4.0.9-44.71.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.71.1
    • libtiff5-32bit-4.0.9-44.71.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff5-4.0.9-44.71.1
    • tiff-4.0.9-44.71.1
    • libtiff5-debuginfo-4.0.9-44.71.1
    • tiff-debugsource-4.0.9-44.71.1
    • tiff-debuginfo-4.0.9-44.71.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.71.1
    • libtiff5-32bit-4.0.9-44.71.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libtiff5-4.0.9-44.71.1
    • tiff-4.0.9-44.71.1
    • libtiff5-debuginfo-4.0.9-44.71.1
    • tiff-debugsource-4.0.9-44.71.1
    • tiff-debuginfo-4.0.9-44.71.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.71.1
    • libtiff5-32bit-4.0.9-44.71.1

References: