Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tiff
ID: openSUSE-SU-2019:1161-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Fr, 5. April 2019, 23:57
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19210
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-7663
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-6128
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17000
Applikationen: libtiff

Originalnachricht

   openSUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1161-1
Rating: moderate
References: #1108606 #1115717 #1121626 #1125113
Cross-References: CVE-2018-17000 CVE-2018-19210 CVE-2019-6128
CVE-2019-7663
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for tiff fixes the following issues:

Security issues fixed:

- CVE-2018-19210: Fixed a NULL pointer dereference in
TIFFWriteDirectorySec function (bsc#1115717).
- CVE-2018-17000: Fixed a NULL pointer dereference in the _TIFFmemcmp
function (bsc#1108606).
- CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in
tif_unix.c (bsc#1121626).
- CVE-2019-7663: Fixed an invalid address dereference in the
TIFFWriteDirectoryTagTransfer function in libtiff/tif_dirwrite.c
(bsc#1125113)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1161=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libtiff-devel-4.0.9-lp150.4.16.1
libtiff5-4.0.9-lp150.4.16.1
libtiff5-debuginfo-4.0.9-lp150.4.16.1
tiff-4.0.9-lp150.4.16.1
tiff-debuginfo-4.0.9-lp150.4.16.1
tiff-debugsource-4.0.9-lp150.4.16.1

- openSUSE Leap 15.0 (x86_64):

libtiff-devel-32bit-4.0.9-lp150.4.16.1
libtiff5-32bit-4.0.9-lp150.4.16.1
libtiff5-32bit-debuginfo-4.0.9-lp150.4.16.1


References:

https://www.suse.com/security/cve/CVE-2018-17000.html
https://www.suse.com/security/cve/CVE-2018-19210.html
https://www.suse.com/security/cve/CVE-2019-6128.html
https://www.suse.com/security/cve/CVE-2019-7663.html
https://bugzilla.suse.com/1108606
https://bugzilla.suse.com/1115717
https://bugzilla.suse.com/1121626
https://bugzilla.suse.com/1125113

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung