Security update for tiff

Announcement ID: SUSE-SU-2024:0915-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-8668 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2023-38288 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2023-40745 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-40745 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-41175 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-41175 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves four vulnerabilities and has one security fix can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2023-41175: Fixed potential integer overflow in raw2tiff.c (bsc#1214686).
  • CVE-2023-38288: Fixed potential integer overflow in raw2tiff.c (bsc#1213590).
  • CVE-2023-40745: Fixed integer overflow in tiffcp.c (bsc#1214687).
  • CVE-2015-8668: Fixed Heap-based buffer overflow in bmp2tiff / PackBitsEncode (bsc#960589).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-915=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-915=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-915=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-915=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-44.80.1
    • tiff-debuginfo-4.0.9-44.80.1
    • tiff-debugsource-4.0.9-44.80.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libtiff5-debuginfo-4.0.9-44.80.1
    • libtiff5-4.0.9-44.80.1
    • tiff-4.0.9-44.80.1
    • tiff-debuginfo-4.0.9-44.80.1
    • tiff-debugsource-4.0.9-44.80.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.80.1
    • libtiff5-32bit-4.0.9-44.80.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtiff5-debuginfo-4.0.9-44.80.1
    • libtiff5-4.0.9-44.80.1
    • tiff-4.0.9-44.80.1
    • tiff-debuginfo-4.0.9-44.80.1
    • tiff-debugsource-4.0.9-44.80.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.80.1
    • libtiff5-32bit-4.0.9-44.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libtiff5-debuginfo-4.0.9-44.80.1
    • libtiff5-4.0.9-44.80.1
    • tiff-4.0.9-44.80.1
    • tiff-debuginfo-4.0.9-44.80.1
    • tiff-debugsource-4.0.9-44.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.9-44.80.1
    • libtiff5-32bit-4.0.9-44.80.1

References: