# Security update for tiff

Announcement ID: SUSE-SU-2023:4370-1  
Rating: moderate  
References:

  * bsc#1212535
  * bsc#1212881
  * bsc#1212883
  * bsc#1212888
  * bsc#1213273
  * bsc#1213274
  * bsc#1213589
  * bsc#1213590
  * bsc#1214574

  
Cross-References:

  * CVE-2020-18768
  * CVE-2023-25433
  * CVE-2023-26966
  * CVE-2023-2908
  * CVE-2023-3316
  * CVE-2023-3576
  * CVE-2023-3618
  * CVE-2023-38288
  * CVE-2023-38289

  
CVSS scores:

  * CVE-2020-18768 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2020-18768 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-25433 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-26966 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  * CVE-2023-26966 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-2908 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-2908 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-3316 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-3316 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-3576 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-3576 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-3618 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-3618 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-38288 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-38289 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP4
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves nine vulnerabilities can now be installed.

## Description:

This update for tiff fixes the following issues:

  * CVE-2023-38289: Fixed a NULL pointer dereference in raw2tiff (bsc#1213589).
  * CVE-2023-38288: Fixed an integer overflow in raw2tiff (bsc#1213590).
  * CVE-2023-3576: Fixed a memory leak in tiffcrop (bsc#1213273).
  * CVE-2020-18768: Fixed an out of bounds read in tiffcp (bsc#1214574).
  * CVE-2023-26966: Fixed an out of bounds read when transforming a little-
    endian file to a big-endian output (bsc#1212881)
  * CVE-2023-3618: Fixed a NULL pointer dereference while encoding FAX3 files
    (bsc#1213274).
  * CVE-2023-2908: Fixed an undefined behavior issue when doing pointer
    arithmetic on a NULL pointer (bsc#1212888).
  * CVE-2023-3316: Fixed a NULL pointer dereference while opening a file in an
    inaccessible path (bsc#1212535).
  * CVE-2023-25433: Fixed a buffer overflow in tiffcrop (bsc#1212883).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4370=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4370=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4370=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4370=1

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-4370=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4370=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4370=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4370=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4370=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4370=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4370=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4370=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4370=1

  * SUSE Package Hub 15 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-4370=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4370=1

## Package List:

  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * openSUSE Leap 15.4 (x86_64)
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-32bit-4.0.9-150000.45.32.1
    * libtiff-devel-32bit-4.0.9-150000.45.32.1
  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.32.1
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * libtiff-devel-4.0.9-150000.45.32.1
    * tiff-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
  * openSUSE Leap 15.5 (x86_64)
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-32bit-4.0.9-150000.45.32.1
    * libtiff-devel-32bit-4.0.9-150000.45.32.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.32.1
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * libtiff-devel-4.0.9-150000.45.32.1
    * tiff-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.32.1
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * libtiff-devel-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
  * Basesystem Module 15-SP4 (x86_64)
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-32bit-4.0.9-150000.45.32.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.32.1
    * libtiff5-debuginfo-4.0.9-150000.45.32.1
    * libtiff-devel-4.0.9-150000.45.32.1
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-4.0.9-150000.45.32.1
  * Basesystem Module 15-SP5 (x86_64)
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1
    * libtiff5-32bit-4.0.9-150000.45.32.1
  * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
    * tiff-4.0.9-150000.45.32.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * tiff-debuginfo-4.0.9-150000.45.32.1
    * tiff-debugsource-4.0.9-150000.45.32.1
    * tiff-4.0.9-150000.45.32.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-18768.html
  * https://www.suse.com/security/cve/CVE-2023-25433.html
  * https://www.suse.com/security/cve/CVE-2023-26966.html
  * https://www.suse.com/security/cve/CVE-2023-2908.html
  * https://www.suse.com/security/cve/CVE-2023-3316.html
  * https://www.suse.com/security/cve/CVE-2023-3576.html
  * https://www.suse.com/security/cve/CVE-2023-3618.html
  * https://www.suse.com/security/cve/CVE-2023-38288.html
  * https://www.suse.com/security/cve/CVE-2023-38289.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212535
  * https://bugzilla.suse.com/show_bug.cgi?id=1212881
  * https://bugzilla.suse.com/show_bug.cgi?id=1212883
  * https://bugzilla.suse.com/show_bug.cgi?id=1212888
  * https://bugzilla.suse.com/show_bug.cgi?id=1213273
  * https://bugzilla.suse.com/show_bug.cgi?id=1213274
  * https://bugzilla.suse.com/show_bug.cgi?id=1213589
  * https://bugzilla.suse.com/show_bug.cgi?id=1213590
  * https://bugzilla.suse.com/show_bug.cgi?id=1214574

SUSE: 2023:4370-1 moderate: tiff

November 6, 2023
* bsc#1212535 * bsc#1212881 * bsc#1212883 * bsc#1212888 * bsc#1213273

Summary

## This update for tiff fixes the following issues: * CVE-2023-38289: Fixed a NULL pointer dereference in raw2tiff (bsc#1213589). * CVE-2023-38288: Fixed an integer overflow in raw2tiff (bsc#1213590). * CVE-2023-3576: Fixed a memory leak in tiffcrop (bsc#1213273). * CVE-2020-18768: Fixed an out of bounds read in tiffcp (bsc#1214574). * CVE-2023-26966: Fixed an out of bounds read when transforming a little- endian file to a big-endian output (bsc#1212881) * CVE-2023-3618: Fixed a NULL pointer dereference while encoding FAX3 files (bsc#1213274). * CVE-2023-2908: Fixed an undefined behavior issue when doing pointer arithmetic on a NULL pointer (bsc#1212888). * CVE-2023-3316: Fixed a NULL pointer dereference while opening a file in an inaccessible path (bsc#1212535). * CVE-2023-25433: Fixed a buffer overflow in tiffcrop (bsc#1212883). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4370=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-4370=1 * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4370=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4370=1 * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-4370=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-4370=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4370=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4370=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4370=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4370=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2023-4370=1 * Basesystem Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4370=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4370=1 * SUSE Package Hub 15 15-SP4 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-4370=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4370=1 ## Package List: * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * openSUSE Leap Micro 5.3 (aarch64 x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * openSUSE Leap 15.4 (x86_64) * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1 * libtiff5-32bit-4.0.9-150000.45.32.1 * libtiff-devel-32bit-4.0.9-150000.45.32.1 * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.32.1 * libtiff5-debuginfo-4.0.9-150000.45.32.1 * libtiff-devel-4.0.9-150000.45.32.1 * tiff-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * openSUSE Leap 15.5 (x86_64) * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1 * libtiff5-32bit-4.0.9-150000.45.32.1 * libtiff-devel-32bit-4.0.9-150000.45.32.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.32.1 * libtiff5-debuginfo-4.0.9-150000.45.32.1 * libtiff-devel-4.0.9-150000.45.32.1 * tiff-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.32.1 * libtiff5-debuginfo-4.0.9-150000.45.32.1 * libtiff-devel-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * Basesystem Module 15-SP4 (x86_64) * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1 * libtiff5-32bit-4.0.9-150000.45.32.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.32.1 * libtiff5-debuginfo-4.0.9-150000.45.32.1 * libtiff-devel-4.0.9-150000.45.32.1 * tiff-debuginfo-4.0.9-150000.45.32.1 * libtiff5-4.0.9-150000.45.32.1 * Basesystem Module 15-SP5 (x86_64) * libtiff5-32bit-debuginfo-4.0.9-150000.45.32.1 * libtiff5-32bit-4.0.9-150000.45.32.1 * SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64) * tiff-debuginfo-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * tiff-4.0.9-150000.45.32.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * tiff-debuginfo-4.0.9-150000.45.32.1 * tiff-debugsource-4.0.9-150000.45.32.1 * tiff-4.0.9-150000.45.32.1

References

* bsc#1212535

* bsc#1212881

* bsc#1212883

* bsc#1212888

* bsc#1213273

* bsc#1213274

* bsc#1213589

* bsc#1213590

* bsc#1214574

Cross-

* CVE-2020-18768

* CVE-2023-25433

* CVE-2023-26966

* CVE-2023-2908

* CVE-2023-3316

* CVE-2023-3576

* CVE-2023-3618

* CVE-2023-38288

* CVE-2023-38289

CVSS scores:

* CVE-2020-18768 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2020-18768 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-25433 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-26966 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

* CVE-2023-26966 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-2908 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-2908 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-3316 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-3316 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2023-3576 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2023-3576 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-3618 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-3618 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-38288 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2023-38289 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

* Basesystem Module 15-SP4

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP4

* SUSE Package Hub 15 15-SP5

An update that solves nine vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2020-18768.html

* https://www.suse.com/security/cve/CVE-2023-25433.html

* https://www.suse.com/security/cve/CVE-2023-26966.html

* https://www.suse.com/security/cve/CVE-2023-2908.html

* https://www.suse.com/security/cve/CVE-2023-3316.html

* https://www.suse.com/security/cve/CVE-2023-3576.html

* https://www.suse.com/security/cve/CVE-2023-3618.html

* https://www.suse.com/security/cve/CVE-2023-38288.html

* https://www.suse.com/security/cve/CVE-2023-38289.html

* https://bugzilla.suse.com/show_bug.cgi?id=1212535

* https://bugzilla.suse.com/show_bug.cgi?id=1212881

* https://bugzilla.suse.com/show_bug.cgi?id=1212883

* https://bugzilla.suse.com/show_bug.cgi?id=1212888

* https://bugzilla.suse.com/show_bug.cgi?id=1213273

* https://bugzilla.suse.com/show_bug.cgi?id=1213274

* https://bugzilla.suse.com/show_bug.cgi?id=1213589

* https://bugzilla.suse.com/show_bug.cgi?id=1213590

* https://bugzilla.suse.com/show_bug.cgi?id=1214574

Severity
Announcement ID: SUSE-SU-2023:4370-1
Rating: moderate

Related News