openSUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0097-1
Rating:             important
References:         #1017690 #1069213 #960341 #969783 #983436 
                    
Cross-References:   CVE-2014-8128 CVE-2015-7554 CVE-2016-10095
                    CVE-2016-5318 CVE-2017-16232
Affected Products:
                    openSUSE Leap 42.3
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for tiff to version 4.0.9 fixes the following issues:

   Security issues fixed:

   - CVE-2014-8128: Fix out-of-bounds read with malformed TIFF image in
     multiple tools (bsc#969783).
   - CVE-2015-7554: Fix invalid write in tiffsplit / _TIFFVGetField
     (bsc#960341).
   - CVE-2016-10095: Fix stack-based buffer overflow in _TIFFVGetField
     (tif_dir.c) (bsc#1017690).
   - CVE-2016-5318: Fix stackoverflow in thumbnail (bsc#983436).
   - CVE-2017-16232: Fix memory-based DoS in tiff2bw (bsc#1069213).

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-31=1

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2018-31=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libtiff-devel-4.0.9-24.1
      libtiff5-4.0.9-24.1
      libtiff5-debuginfo-4.0.9-24.1
      tiff-4.0.9-24.1
      tiff-debuginfo-4.0.9-24.1
      tiff-debugsource-4.0.9-24.1

   - openSUSE Leap 42.3 (x86_64):

      libtiff-devel-32bit-4.0.9-24.1
      libtiff5-32bit-4.0.9-24.1
      libtiff5-debuginfo-32bit-4.0.9-24.1

   - openSUSE Leap 42.2 (i586 x86_64):

      libtiff-devel-4.0.9-17.9.1
      libtiff5-4.0.9-17.9.1
      libtiff5-debuginfo-4.0.9-17.9.1
      tiff-4.0.9-17.9.1
      tiff-debuginfo-4.0.9-17.9.1
      tiff-debugsource-4.0.9-17.9.1

   - openSUSE Leap 42.2 (x86_64):

      libtiff-devel-32bit-4.0.9-17.9.1
      libtiff5-32bit-4.0.9-17.9.1
      libtiff5-debuginfo-32bit-4.0.9-17.9.1


References:

   https://www.suse.com/security/cve/CVE-2014-8128.html
   https://www.suse.com/security/cve/CVE-2015-7554.html
   https://www.suse.com/security/cve/CVE-2016-10095.html
   https://www.suse.com/security/cve/CVE-2016-5318.html
   https://www.suse.com/security/cve/CVE-2017-16232.html
   https://bugzilla.suse.com/1017690
   https://bugzilla.suse.com/1069213
   https://bugzilla.suse.com/960341
   https://bugzilla.suse.com/969783
   https://bugzilla.suse.com/983436

-- 

openSUSE: 2018:0097-1: important: tiff

January 15, 2018
An update that fixes 5 vulnerabilities is now available.

Description

This update for tiff to version 4.0.9 fixes the following issues: Security issues fixed: - CVE-2014-8128: Fix out-of-bounds read with malformed TIFF image in multiple tools (bsc#969783). - CVE-2015-7554: Fix invalid write in tiffsplit / _TIFFVGetField (bsc#960341). - CVE-2016-10095: Fix stack-based buffer overflow in _TIFFVGetField (tif_dir.c) (bsc#1017690). - CVE-2016-5318: Fix stackoverflow in thumbnail (bsc#983436). - CVE-2017-16232: Fix memory-based DoS in tiff2bw (bsc#1069213). This update was imported from the SUSE:SLE-12:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-31=1 - openSUSE Leap 42.2: zypper in -t patch openSUSE-2018-31=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): libtiff-devel-4.0.9-24.1 libtiff5-4.0.9-24.1 libtiff5-debuginfo-4.0.9-24.1 tiff-4.0.9-24.1 tiff-debuginfo-4.0.9-24.1 tiff-debugsource-4.0.9-24.1 - openSUSE Leap 42.3 (x86_64): libtiff-devel-32bit-4.0.9-24.1 libtiff5-32bit-4.0.9-24.1 libtiff5-debuginfo-32bit-4.0.9-24.1 - openSUSE Leap 42.2 (i586 x86_64): libtiff-devel-4.0.9-17.9.1 libtiff5-4.0.9-17.9.1 libtiff5-debuginfo-4.0.9-17.9.1 tiff-4.0.9-17.9.1 tiff-debuginfo-4.0.9-17.9.1 tiff-debugsource-4.0.9-17.9.1 - openSUSE Leap 42.2 (x86_64): libtiff-devel-32bit-4.0.9-17.9.1 libtiff5-32bit-4.0.9-17.9.1 libtiff5-debuginfo-32bit-4.0.9-17.9.1


References

https://www.suse.com/security/cve/CVE-2014-8128.html https://www.suse.com/security/cve/CVE-2015-7554.html https://www.suse.com/security/cve/CVE-2016-10095.html https://www.suse.com/security/cve/CVE-2016-5318.html https://www.suse.com/security/cve/CVE-2017-16232.html https://bugzilla.suse.com/1017690 https://bugzilla.suse.com/1069213 https://bugzilla.suse.com/960341 https://bugzilla.suse.com/969783 https://bugzilla.suse.com/983436--


Severity
Announcement ID: openSUSE-SU-2018:0097-1
Rating: important
Affected Products: openSUSE Leap 42.3 openSUSE Leap 42.2

Related News