Upstream information

CVE-2017-5563 at MITRE

Description

LibTIFF version 4.0.7 is vulnerable to a heap-based buffer over-read in tif_lzw.c resulting in DoS or code execution via a crafted bmp image to tools/bmp2tiff.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database SUSE
Base Score 6.8 6.8
Vector AV:N/AC:M/Au:N/C:P/I:P/A:P AV:N/AC:M/Au:N/C:P/I:P/A:P
Access Vector Network Network
Access Complexity Medium Medium
Authentication None None
Confidentiality Impact Partial Partial
Integrity Impact Partial Partial
Availability Impact Partial Partial
CVSS v3 Scores
  National Vulnerability Database
Base Score 8.8
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction Required
Scope Unchanged
Confidentiality Impact High
Integrity Impact High
Availability Impact High
CVSSv3 Version 3
SUSE Bugzilla entry: 1021652 [RESOLVED / WORKSFORME]

No SUSE Security Announcements cross referenced.


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Server 12 SP5 tiff Already fixed
SUSE Linux Enterprise Server 12-LTSS tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP5 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP5 tiff Already fixed
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL tiff Already fixed
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 tiff Already fixed
SUSE Linux Enterprise Desktop 11 SP4 tiff Not affected
SUSE Linux Enterprise Desktop 12 tiff Already fixed
SUSE Linux Enterprise Desktop 12 SP1 tiff Already fixed
SUSE Linux Enterprise Desktop 12 SP2 tiff Unsupported
SUSE Linux Enterprise Desktop 12 SP3 tiff Already fixed
SUSE Linux Enterprise Desktop 12 SP4 tiff Already fixed
SUSE Linux Enterprise Server 11 SP3 tiff Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS tiff Not affected
SUSE Linux Enterprise Server 11 SP4 tiff Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS tiff Not affected
SUSE Linux Enterprise Server 12 tiff Already fixed
SUSE Linux Enterprise Server 12 SP1 tiff Already fixed
SUSE Linux Enterprise Server 12 SP1-LTSS tiff Already fixed
SUSE Linux Enterprise Server 12 SP2 tiff Already fixed
SUSE Linux Enterprise Server 12 SP2-ESPOS tiff Already fixed
SUSE Linux Enterprise Server 12 SP2-LTSS tiff Already fixed
SUSE Linux Enterprise Server 12 SP3 tiff Already fixed
SUSE Linux Enterprise Server 12 SP3-BCL tiff Already fixed
SUSE Linux Enterprise Server 12 SP3-ESPOS tiff Already fixed
SUSE Linux Enterprise Server 12 SP3-LTSS tiff Already fixed
SUSE Linux Enterprise Server 12 SP4 tiff Already fixed
SUSE Linux Enterprise Server 12 SP4-ESPOS tiff Already fixed
SUSE Linux Enterprise Server 12 SP4-LTSS tiff Already fixed
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 11 SP4 tiff Not affected
SUSE Linux Enterprise Server for SAP Applications 12 tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP1 tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP2 tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP3 tiff Already fixed
SUSE Linux Enterprise Server for SAP Applications 12 SP4 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 11 SP4 tiff Not affected
SUSE Linux Enterprise Software Development Kit 12 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP1 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP2 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP3 tiff Already fixed
SUSE Linux Enterprise Software Development Kit 12 SP4 tiff Already fixed
SUSE OpenStack Cloud 7 tiff Already fixed
SUSE OpenStack Cloud 8 tiff Already fixed
SUSE OpenStack Cloud 9 tiff Already fixed
SUSE OpenStack Cloud Crowbar 8 tiff Already fixed
SUSE OpenStack Cloud Crowbar 9 tiff Already fixed


SUSE Timeline for this CVE

CVE page created: Mon Jan 23 13:16:03 2017
CVE page last modified: Fri Oct 13 19:39:26 2023