SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3058-1
Rating:             moderate
References:         #1108606 #1121626 #1125113 #1146608 #983268 
                    
Cross-References:   CVE-2016-5102 CVE-2018-17000 CVE-2019-14973
                    CVE-2019-6128 CVE-2019-7663
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   Security issues fixed:

   - CVE-2019-14973: Fixed an improper check which was depended on the
     compiler which could have led to integer overflow (bsc#1146608).
   - CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268)
   - CVE-2018-17000: Fixed a NULL pointer dereference in the _TIFFmemcmp
     function (bsc#1108606).
   - CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in
     tif_unix.c (bsc#1121626).
   - CVE-2019-7663: Fixed an invalid address dereference in the
     TIFFWriteDirectoryTagTransfer function in libtiff/tif_dirwrite.c
     (bsc#1125113)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3058=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3058=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3058=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3058=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3058=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.42.1
      tiff-debuginfo-4.0.9-44.42.1
      tiff-debugsource-4.0.9-44.42.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.42.1
      tiff-debuginfo-4.0.9-44.42.1
      tiff-debugsource-4.0.9-44.42.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.42.1
      libtiff5-debuginfo-4.0.9-44.42.1
      tiff-4.0.9-44.42.1
      tiff-debuginfo-4.0.9-44.42.1
      tiff-debugsource-4.0.9-44.42.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.42.1
      libtiff5-debuginfo-32bit-4.0.9-44.42.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.42.1
      libtiff5-debuginfo-4.0.9-44.42.1
      tiff-4.0.9-44.42.1
      tiff-debuginfo-4.0.9-44.42.1
      tiff-debugsource-4.0.9-44.42.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.42.1
      libtiff5-debuginfo-32bit-4.0.9-44.42.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libtiff5-32bit-4.0.9-44.42.1
      libtiff5-4.0.9-44.42.1
      libtiff5-debuginfo-32bit-4.0.9-44.42.1
      libtiff5-debuginfo-4.0.9-44.42.1
      tiff-debuginfo-4.0.9-44.42.1
      tiff-debugsource-4.0.9-44.42.1


References:

   https://www.suse.com/security/cve/CVE-2016-5102.html
   https://www.suse.com/security/cve/CVE-2018-17000.html
   https://www.suse.com/security/cve/CVE-2019-14973.html
   https://www.suse.com/security/cve/CVE-2019-6128.html
   https://www.suse.com/security/cve/CVE-2019-7663.html
   https://bugzilla.suse.com/1108606
   https://bugzilla.suse.com/1121626
   https://bugzilla.suse.com/1125113
   https://bugzilla.suse.com/1146608
   https://bugzilla.suse.com/983268

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:3058-1 moderate: tiff

November 25, 2019
An update that fixes 5 vulnerabilities is now available

Summary

This update for tiff fixes the following issues: Security issues fixed: - CVE-2019-14973: Fixed an improper check which was depended on the compiler which could have led to integer overflow (bsc#1146608). - CVE-2016-5102: Fixed a buffer overflow in readgifimage() (bsc#983268) - CVE-2018-17000: Fixed a NULL pointer dereference in the _TIFFmemcmp function (bsc#1108606). - CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in tif_unix.c (bsc#1121626). - CVE-2019-7663: Fixed an invalid address dereference in the TIFFWriteDirectoryTagTransfer function in libtiff/tif_dirwrite.c (bsc#1125113) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3058=1 - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3058=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3058=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3058=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3058=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libtiff-devel-4.0.9-44.42.1 tiff-debuginfo-4.0.9-44.42.1 tiff-debugsource-4.0.9-44.42.1 - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): libtiff-devel-4.0.9-44.42.1 tiff-debuginfo-4.0.9-44.42.1 tiff-debugsource-4.0.9-44.42.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libtiff5-4.0.9-44.42.1 libtiff5-debuginfo-4.0.9-44.42.1 tiff-4.0.9-44.42.1 tiff-debuginfo-4.0.9-44.42.1 tiff-debugsource-4.0.9-44.42.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libtiff5-32bit-4.0.9-44.42.1 libtiff5-debuginfo-32bit-4.0.9-44.42.1 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): libtiff5-4.0.9-44.42.1 libtiff5-debuginfo-4.0.9-44.42.1 tiff-4.0.9-44.42.1 tiff-debuginfo-4.0.9-44.42.1 tiff-debugsource-4.0.9-44.42.1 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): libtiff5-32bit-4.0.9-44.42.1 libtiff5-debuginfo-32bit-4.0.9-44.42.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): libtiff5-32bit-4.0.9-44.42.1 libtiff5-4.0.9-44.42.1 libtiff5-debuginfo-32bit-4.0.9-44.42.1 libtiff5-debuginfo-4.0.9-44.42.1 tiff-debuginfo-4.0.9-44.42.1 tiff-debugsource-4.0.9-44.42.1

References

#1108606 #1121626 #1125113 #1146608 #983268

Cross- CVE-2016-5102 CVE-2018-17000 CVE-2019-14973

CVE-2019-6128 CVE-2019-7663

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Desktop 12-SP4

https://www.suse.com/security/cve/CVE-2016-5102.html

https://www.suse.com/security/cve/CVE-2018-17000.html

https://www.suse.com/security/cve/CVE-2019-14973.html

https://www.suse.com/security/cve/CVE-2019-6128.html

https://www.suse.com/security/cve/CVE-2019-7663.html

https://bugzilla.suse.com/1108606

https://bugzilla.suse.com/1121626

https://bugzilla.suse.com/1125113

https://bugzilla.suse.com/1146608

https://bugzilla.suse.com/983268

Severity
Announcement ID: SUSE-SU-2019:3058-1
Rating: moderate

Related News