SUSE-SU-2018:4191-1: moderate: Security update for tiff

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Dec 19 10:11:46 MST 2018


   SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4191-1
Rating:             moderate
References:         #1017693 #1054594 #1115717 #990460 
Cross-References:   CVE-2016-10092 CVE-2016-10093 CVE-2016-10094
                    CVE-2016-6223 CVE-2017-12944 CVE-2018-19210
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   Security issues fixed:

   - CVE-2018-19210: Fixed NULL pointer dereference in the
     TIFFWriteDirectorySec function (bsc#1115717).
   - CVE-2017-12944: Fixed denial of service issue in the
     TIFFReadDirEntryArray function (bsc#1054594).
   - CVE-2016-10094: Fixed heap-based buffer overflow in the _tiffWriteProc
     function (bsc#1017693).
   - CVE-2016-10093: Fixed heap-based buffer overflow in the _TIFFmemcpy
     function (bsc#1017693).
   - CVE-2016-10092: Fixed heap-based buffer overflow in the TIFFReverseBits
     function (bsc#1017693).
   - CVE-2016-6223: Fixed out-of-bounds read on memory-mapped files in
     TIFFReadRawStrip1() and TIFFReadRawTile1() (bsc#990460).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2991=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2991=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2991=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2991=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2991=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2991=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.30.1
      libtiff5-debuginfo-4.0.9-44.30.1
      tiff-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.30.1
      libtiff5-debuginfo-32bit-4.0.9-44.30.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.30.1
      libtiff5-debuginfo-4.0.9-44.30.1
      tiff-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.30.1
      libtiff5-debuginfo-32bit-4.0.9-44.30.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libtiff5-32bit-4.0.9-44.30.1
      libtiff5-4.0.9-44.30.1
      libtiff5-debuginfo-32bit-4.0.9-44.30.1
      libtiff5-debuginfo-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libtiff5-32bit-4.0.9-44.30.1
      libtiff5-4.0.9-44.30.1
      libtiff5-debuginfo-32bit-4.0.9-44.30.1
      libtiff5-debuginfo-4.0.9-44.30.1
      tiff-debuginfo-4.0.9-44.30.1
      tiff-debugsource-4.0.9-44.30.1


References:

   https://www.suse.com/security/cve/CVE-2016-10092.html
   https://www.suse.com/security/cve/CVE-2016-10093.html
   https://www.suse.com/security/cve/CVE-2016-10094.html
   https://www.suse.com/security/cve/CVE-2016-6223.html
   https://www.suse.com/security/cve/CVE-2017-12944.html
   https://www.suse.com/security/cve/CVE-2018-19210.html
   https://bugzilla.suse.com/1017693
   https://bugzilla.suse.com/1054594
   https://bugzilla.suse.com/1115717
   https://bugzilla.suse.com/990460



More information about the sle-updates mailing list