# Security update for tiff

Announcement ID: SUSE-SU-2023:4736-1  
Rating: important  
References:

  * bsc#1199483
  * bsc#1210231
  * bsc#1211478
  * bsc#1212398
  * bsc#1214680

  
Cross-References:

  * CVE-2022-1622
  * CVE-2022-40090
  * CVE-2023-1916
  * CVE-2023-26965
  * CVE-2023-2731

  
CVSS scores:

  * CVE-2022-1622 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-1622 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-40090 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2022-40090 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-1916 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  * CVE-2023-1916 ( NVD ):  6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  * CVE-2023-26965 ( SUSE ):  7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
  * CVE-2023-26965 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-2731 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-2731 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for tiff fixes the following issues:

  * CVE-2023-2731: Fix null pointer deference in LZWDecode() (bsc#1211478).
  * CVE-2023-1916: Fix out-of-bounds read in extractImageSection()
    (bsc#1210231).
  * CVE-2023-26965: Fix heap-based use after free in loadImage() (bsc#1212398).
  * CVE-2022-40090: Fix infinite loop in TIFFReadDirectory() (bsc#1214680).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4736=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libtiff-devel-4.0.9-44.74.1
    * tiff-debuginfo-4.0.9-44.74.1
    * tiff-debugsource-4.0.9-44.74.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.74.1
    * libtiff5-32bit-4.0.9-44.74.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * tiff-4.0.9-44.74.1
    * tiff-debugsource-4.0.9-44.74.1
    * libtiff5-debuginfo-4.0.9-44.74.1
    * tiff-debuginfo-4.0.9-44.74.1
    * libtiff5-4.0.9-44.74.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * tiff-4.0.9-44.74.1
    * tiff-debugsource-4.0.9-44.74.1
    * libtiff5-debuginfo-4.0.9-44.74.1
    * tiff-debuginfo-4.0.9-44.74.1
    * libtiff5-4.0.9-44.74.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.74.1
    * libtiff5-32bit-4.0.9-44.74.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * tiff-4.0.9-44.74.1
    * tiff-debugsource-4.0.9-44.74.1
    * libtiff5-debuginfo-4.0.9-44.74.1
    * tiff-debuginfo-4.0.9-44.74.1
    * libtiff5-4.0.9-44.74.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.74.1
    * libtiff5-32bit-4.0.9-44.74.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-1622.html
  * https://www.suse.com/security/cve/CVE-2022-40090.html
  * https://www.suse.com/security/cve/CVE-2023-1916.html
  * https://www.suse.com/security/cve/CVE-2023-26965.html
  * https://www.suse.com/security/cve/CVE-2023-2731.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1199483
  * https://bugzilla.suse.com/show_bug.cgi?id=1210231
  * https://bugzilla.suse.com/show_bug.cgi?id=1211478
  * https://bugzilla.suse.com/show_bug.cgi?id=1212398
  * https://bugzilla.suse.com/show_bug.cgi?id=1214680

SUSE: 2023:4736-1 important: tiff

December 14, 2023
* bsc#1199483 * bsc#1210231 * bsc#1211478 * bsc#1212398 * bsc#1214680

Summary

## This update for tiff fixes the following issues: * CVE-2023-2731: Fix null pointer deference in LZWDecode() (bsc#1211478). * CVE-2023-1916: Fix out-of-bounds read in extractImageSection() (bsc#1210231). * CVE-2023-26965: Fix heap-based use after free in loadImage() (bsc#1212398). * CVE-2022-40090: Fix infinite loop in TIFFReadDirectory() (bsc#1214680). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4736=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4736=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libtiff-devel-4.0.9-44.74.1 * tiff-debuginfo-4.0.9-44.74.1 * tiff-debugsource-4.0.9-44.74.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.74.1 * libtiff5-32bit-4.0.9-44.74.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * tiff-4.0.9-44.74.1 * tiff-debugsource-4.0.9-44.74.1 * libtiff5-debuginfo-4.0.9-44.74.1 * tiff-debuginfo-4.0.9-44.74.1 * libtiff5-4.0.9-44.74.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * tiff-4.0.9-44.74.1 * tiff-debugsource-4.0.9-44.74.1 * libtiff5-debuginfo-4.0.9-44.74.1 * tiff-debuginfo-4.0.9-44.74.1 * libtiff5-4.0.9-44.74.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.74.1 * libtiff5-32bit-4.0.9-44.74.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * tiff-4.0.9-44.74.1 * tiff-debugsource-4.0.9-44.74.1 * libtiff5-debuginfo-4.0.9-44.74.1 * tiff-debuginfo-4.0.9-44.74.1 * libtiff5-4.0.9-44.74.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.74.1 * libtiff5-32bit-4.0.9-44.74.1

References

* bsc#1199483

* bsc#1210231

* bsc#1211478

* bsc#1212398

* bsc#1214680

Cross-

* CVE-2022-1622

* CVE-2022-40090

* CVE-2023-1916

* CVE-2023-26965

* CVE-2023-2731

CVSS scores:

* CVE-2022-1622 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2022-1622 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2022-40090 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2022-40090 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-1916 ( SUSE ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

* CVE-2023-1916 ( NVD ): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H

* CVE-2023-26965 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H

* CVE-2023-26965 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-2731 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-2731 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves five vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2022-1622.html

* https://www.suse.com/security/cve/CVE-2022-40090.html

* https://www.suse.com/security/cve/CVE-2023-1916.html

* https://www.suse.com/security/cve/CVE-2023-26965.html

* https://www.suse.com/security/cve/CVE-2023-2731.html

* https://bugzilla.suse.com/show_bug.cgi?id=1199483

* https://bugzilla.suse.com/show_bug.cgi?id=1210231

* https://bugzilla.suse.com/show_bug.cgi?id=1211478

* https://bugzilla.suse.com/show_bug.cgi?id=1212398

* https://bugzilla.suse.com/show_bug.cgi?id=1214680

Severity
Announcement ID: SUSE-SU-2023:4736-1
Rating: important

Related News