SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2836-1
Rating:             moderate
References:         #1074186 #1092480 #983440 
Cross-References:   CVE-2016-5319 CVE-2017-17942 CVE-2018-10779
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   Security issues fixed:

   - CVE-2018-10779: Fixed a heap-based buffer overflow in
     TIFFWriteScanline() in tif_write.c (bsc#1092480)
   - CVE-2017-17942: Fixed a heap-based buffer overflow in the function
     PackBitsEncode in tif_packbits.c. (bsc#1074186)
   - CVE-2016-5319: Fixed a beap-based buffer overflow in bmp2tiff
     (bsc#983440)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1989=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1989=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1989=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.21.1
      tiff-debuginfo-4.0.9-44.21.1
      tiff-debugsource-4.0.9-44.21.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.21.1
      libtiff5-debuginfo-4.0.9-44.21.1
      tiff-4.0.9-44.21.1
      tiff-debuginfo-4.0.9-44.21.1
      tiff-debugsource-4.0.9-44.21.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.21.1
      libtiff5-debuginfo-32bit-4.0.9-44.21.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libtiff5-32bit-4.0.9-44.21.1
      libtiff5-4.0.9-44.21.1
      libtiff5-debuginfo-32bit-4.0.9-44.21.1
      libtiff5-debuginfo-4.0.9-44.21.1
      tiff-debuginfo-4.0.9-44.21.1
      tiff-debugsource-4.0.9-44.21.1


References:

   https://www.suse.com/security/cve/CVE-2016-5319.html
   https://www.suse.com/security/cve/CVE-2017-17942.html
   https://www.suse.com/security/cve/CVE-2018-10779.html
   https://bugzilla.suse.com/1074186
   https://bugzilla.suse.com/1092480
   https://bugzilla.suse.com/983440

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2836-1 moderate: tiff

September 24, 2018
An update that fixes three vulnerabilities is now available

Summary

This update for tiff fixes the following issues: Security issues fixed: - CVE-2018-10779: Fixed a heap-based buffer overflow in TIFFWriteScanline() in tif_write.c (bsc#1092480) - CVE-2017-17942: Fixed a heap-based buffer overflow in the function PackBitsEncode in tif_packbits.c. (bsc#1074186) - CVE-2016-5319: Fixed a beap-based buffer overflow in bmp2tiff (bsc#983440) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1989=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1989=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1989=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libtiff-devel-4.0.9-44.21.1 tiff-debuginfo-4.0.9-44.21.1 tiff-debugsource-4.0.9-44.21.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): libtiff5-4.0.9-44.21.1 libtiff5-debuginfo-4.0.9-44.21.1 tiff-4.0.9-44.21.1 tiff-debuginfo-4.0.9-44.21.1 tiff-debugsource-4.0.9-44.21.1 - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64): libtiff5-32bit-4.0.9-44.21.1 libtiff5-debuginfo-32bit-4.0.9-44.21.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): libtiff5-32bit-4.0.9-44.21.1 libtiff5-4.0.9-44.21.1 libtiff5-debuginfo-32bit-4.0.9-44.21.1 libtiff5-debuginfo-4.0.9-44.21.1 tiff-debuginfo-4.0.9-44.21.1 tiff-debugsource-4.0.9-44.21.1

References

#1074186 #1092480 #983440

Cross- CVE-2016-5319 CVE-2017-17942 CVE-2018-10779

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Desktop 12-SP3

https://www.suse.com/security/cve/CVE-2016-5319.html

https://www.suse.com/security/cve/CVE-2017-17942.html

https://www.suse.com/security/cve/CVE-2018-10779.html

https://bugzilla.suse.com/1074186

https://bugzilla.suse.com/1092480

https://bugzilla.suse.com/983440

Severity
Announcement ID: SUSE-SU-2018:2836-1
Rating: moderate

Related News