Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: SUSE-SU-2018:0073-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP2, SUSE Linux Enterprise Software Development Kit 12-SP2, SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server for Raspberry Pi 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3
Datum: Fr, 12. Januar 2018, 21:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7554
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-16232
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8128
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5318
Applikationen: libtiff

Originalnachricht

   SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:0073-1
Rating: important
References: #1017690 #1069213 #960341 #969783 #983436

Cross-References: CVE-2014-8128 CVE-2015-7554 CVE-2016-10095
CVE-2016-5318 CVE-2017-16232
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for tiff to version 4.0.9 fixes the following issues:

Security issues fixed:

- CVE-2014-8128: Fix out-of-bounds read with malformed TIFF image in
multiple tools (bsc#969783).
- CVE-2015-7554: Fix invalid write in tiffsplit / _TIFFVGetField
(bsc#960341).
- CVE-2016-10095: Fix stack-based buffer overflow in _TIFFVGetField
(tif_dir.c) (bsc#1017690).
- CVE-2016-5318: Fix stackoverflow in thumbnail (bsc#983436).
- CVE-2017-16232: Fix memory-based DoS in tiff2bw (bsc#1069213).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-59=1

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-59=1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-59=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-59=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-59=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-59=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-59=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libtiff-devel-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le
s390x x86_64):

libtiff-devel-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

libtiff5-4.0.9-44.7.1
libtiff5-debuginfo-4.0.9-44.7.1
tiff-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libtiff5-4.0.9-44.7.1
libtiff5-debuginfo-4.0.9-44.7.1
tiff-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libtiff5-32bit-4.0.9-44.7.1
libtiff5-debuginfo-32bit-4.0.9-44.7.1

- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

libtiff5-4.0.9-44.7.1
libtiff5-debuginfo-4.0.9-44.7.1
tiff-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

libtiff5-32bit-4.0.9-44.7.1
libtiff5-debuginfo-32bit-4.0.9-44.7.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libtiff5-32bit-4.0.9-44.7.1
libtiff5-4.0.9-44.7.1
libtiff5-debuginfo-32bit-4.0.9-44.7.1
libtiff5-debuginfo-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

libtiff5-32bit-4.0.9-44.7.1
libtiff5-4.0.9-44.7.1
libtiff5-debuginfo-32bit-4.0.9-44.7.1
libtiff5-debuginfo-4.0.9-44.7.1
tiff-debuginfo-4.0.9-44.7.1
tiff-debugsource-4.0.9-44.7.1


References:

https://www.suse.com/security/cve/CVE-2014-8128.html
https://www.suse.com/security/cve/CVE-2015-7554.html
https://www.suse.com/security/cve/CVE-2016-10095.html
https://www.suse.com/security/cve/CVE-2016-5318.html
https://www.suse.com/security/cve/CVE-2017-16232.html
https://bugzilla.suse.com/1017690
https://bugzilla.suse.com/1069213
https://bugzilla.suse.com/960341
https://bugzilla.suse.com/969783
https://bugzilla.suse.com/983436

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung