Security update for tiff

Announcement ID: SUSE-SU-2024:0593-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-52356 ( SUSE ): 5.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-52356 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2023-52356: Fixed segfault in TIFFReadRGBATileExt() (bsc#1219213).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-593=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-593=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-593=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-593=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • tiff-debuginfo-4.0.9-44.77.1
    • tiff-debugsource-4.0.9-44.77.1
    • libtiff-devel-4.0.9-44.77.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libtiff5-debuginfo-4.0.9-44.77.1
    • tiff-4.0.9-44.77.1
    • libtiff5-4.0.9-44.77.1
    • tiff-debugsource-4.0.9-44.77.1
    • tiff-debuginfo-4.0.9-44.77.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-32bit-4.0.9-44.77.1
    • libtiff5-debuginfo-32bit-4.0.9-44.77.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff5-debuginfo-4.0.9-44.77.1
    • tiff-4.0.9-44.77.1
    • libtiff5-4.0.9-44.77.1
    • tiff-debugsource-4.0.9-44.77.1
    • tiff-debuginfo-4.0.9-44.77.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-32bit-4.0.9-44.77.1
    • libtiff5-debuginfo-32bit-4.0.9-44.77.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libtiff5-debuginfo-4.0.9-44.77.1
    • tiff-4.0.9-44.77.1
    • libtiff5-4.0.9-44.77.1
    • tiff-debugsource-4.0.9-44.77.1
    • tiff-debuginfo-4.0.9-44.77.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-32bit-4.0.9-44.77.1
    • libtiff5-debuginfo-32bit-4.0.9-44.77.1

References: