SUSE-SU-2016:2271-1: moderate: Security update for tiff

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 9 04:10:57 MDT 2016


   SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2271-1
Rating:             moderate
References:         #964225 #973340 #984808 #984831 #984837 #984842 
                    #987351 
Cross-References:   CVE-2015-8781 CVE-2015-8782 CVE-2015-8783
                    CVE-2016-3186 CVE-2016-5314 CVE-2016-5316
                    CVE-2016-5317 CVE-2016-5320 CVE-2016-5875
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes 9 vulnerabilities is now available.

Description:


   This update for tiff fixes the following issues:

   * CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for
     invalid images (bsc#964225)
   * CVE-2016-3186: Buffer overflow in gif2tiff (bnc#973340).
   * CVE-2016-5875: heap-based buffer overflow when using the PixarLog
     compressionformat (bsc#987351)
   * CVE-2016-5316: Out-of-bounds read in PixarLogCleanup() function in
     tif_pixarlog.c (bsc#984837)
   * CVE-2016-5314: Out-of-bounds write in PixarLogDecode() function
     (bsc#984831)
   * CVE-2016-5317: Out-of-bounds write in PixarLogDecode() function in
     libtiff.so (bsc#984842)
   * CVE-2016-5320: Out-of-bounds write in PixarLogDecode() function in
     tif_pixarlog.c (bsc#984808)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1330=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1330=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1330=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libtiff-devel-4.0.6-26.3
      tiff-debuginfo-4.0.6-26.3
      tiff-debugsource-4.0.6-26.3

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libtiff5-4.0.6-26.3
      libtiff5-debuginfo-4.0.6-26.3
      tiff-4.0.6-26.3
      tiff-debuginfo-4.0.6-26.3
      tiff-debugsource-4.0.6-26.3

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libtiff5-32bit-4.0.6-26.3
      libtiff5-debuginfo-32bit-4.0.6-26.3

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libtiff5-32bit-4.0.6-26.3
      libtiff5-4.0.6-26.3
      libtiff5-debuginfo-32bit-4.0.6-26.3
      libtiff5-debuginfo-4.0.6-26.3
      tiff-debuginfo-4.0.6-26.3
      tiff-debugsource-4.0.6-26.3


References:

   https://www.suse.com/security/cve/CVE-2015-8781.html
   https://www.suse.com/security/cve/CVE-2015-8782.html
   https://www.suse.com/security/cve/CVE-2015-8783.html
   https://www.suse.com/security/cve/CVE-2016-3186.html
   https://www.suse.com/security/cve/CVE-2016-5314.html
   https://www.suse.com/security/cve/CVE-2016-5316.html
   https://www.suse.com/security/cve/CVE-2016-5317.html
   https://www.suse.com/security/cve/CVE-2016-5320.html
   https://www.suse.com/security/cve/CVE-2016-5875.html
   https://bugzilla.suse.com/964225
   https://bugzilla.suse.com/973340
   https://bugzilla.suse.com/984808
   https://bugzilla.suse.com/984831
   https://bugzilla.suse.com/984837
   https://bugzilla.suse.com/984842
   https://bugzilla.suse.com/987351



More information about the sle-security-updates mailing list