SUSE-SU-2022:2647-1: Security update for tiff

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 3 16:19:43 UTC 2022


   SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2647-1
Rating:             low
References:         #1201174 #1201175 #1201176 
Cross-References:   CVE-2022-2056 CVE-2022-2057 CVE-2022-2058
                   
CVSS scores:
                    CVE-2022-2056 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2056 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-2057 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2057 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-2058 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2058 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Micro 5.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   - CVE-2022-2056: Fixed a division by zero denial of service (bsc#1201176).
   - CVE-2022-2057: Fixed a division by zero denial of service (bsc#1201175).
   - CVE-2022-2058: Fixed a division by zero denial of service (bsc#1201174).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2647=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-2647=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-2647=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-2647=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-2647=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2647=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-2647=1

   - SUSE Linux Enterprise Micro 5.2:

      zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2647=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-150000.45.11.1
      libtiff5-4.0.9-150000.45.11.1
      libtiff5-debuginfo-4.0.9-150000.45.11.1
      tiff-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - openSUSE Leap 15.4 (x86_64):

      libtiff-devel-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-150000.45.11.1
      libtiff5-4.0.9-150000.45.11.1
      libtiff5-debuginfo-4.0.9-150000.45.11.1
      tiff-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - openSUSE Leap 15.3 (x86_64):

      libtiff-devel-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

      tiff-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

      tiff-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

      libtiff5-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64):

      libtiff5-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-150000.45.11.1
      libtiff5-4.0.9-150000.45.11.1
      libtiff5-debuginfo-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libtiff5-32bit-4.0.9-150000.45.11.1
      libtiff5-32bit-debuginfo-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-150000.45.11.1
      libtiff5-4.0.9-150000.45.11.1
      libtiff5-debuginfo-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1

   - SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):

      libtiff5-4.0.9-150000.45.11.1
      libtiff5-debuginfo-4.0.9-150000.45.11.1
      tiff-debuginfo-4.0.9-150000.45.11.1
      tiff-debugsource-4.0.9-150000.45.11.1


References:

   https://www.suse.com/security/cve/CVE-2022-2056.html
   https://www.suse.com/security/cve/CVE-2022-2057.html
   https://www.suse.com/security/cve/CVE-2022-2058.html
   https://bugzilla.suse.com/1201174
   https://bugzilla.suse.com/1201175
   https://bugzilla.suse.com/1201176



More information about the sle-updates mailing list