Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tiff
ID: openSUSE-SU-2018:1956-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Sa, 14. Juli 2018, 01:02
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18013
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-8905
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7456
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11613
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-10963
Applikationen: libtiff

Originalnachricht

   openSUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1956-1
Rating: moderate
References: #1074317 #1082332 #1082825 #1086408 #1092949

Cross-References: CVE-2017-11613 CVE-2017-18013 CVE-2018-10963
CVE-2018-7456 CVE-2018-8905
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for tiff fixes the following security issues:

These security issues were fixed:

- CVE-2017-18013: Fixed a NULL pointer dereference in the
tif_print.cTIFFPrintDirectory function that could have lead to denial of
service (bsc#1074317).
- CVE-2018-10963: Fixed an assertion failure in the
TIFFWriteDirectorySec() function in tif_dirwrite.c, which allowed remote
attackers to cause a denial
of service via a crafted file (bsc#1092949).
- CVE-2018-7456: Prevent a NULL Pointer dereference in the function
TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF
information, a different vulnerability than CVE-2017-18013 (bsc#1082825).
- CVE-2017-11613: Prevent denial of service in the TIFFOpen function.
During the TIFFOpen process, td_imagelength is not checked. The value of
td_imagelength can be directly controlled by an input file. In the
ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is
called based on td_imagelength. If the value of td_imagelength is set
close to the amount of system memory, it will hang the system or trigger
the OOM killer (bsc#1082332).
- CVE-2018-8905: Prevent heap-based buffer overflow in the function
LZWDecodeCompat via a crafted TIFF file (bsc#1086408).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-728=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libtiff-devel-4.0.9-lp150.4.3.1
libtiff5-4.0.9-lp150.4.3.1
libtiff5-debuginfo-4.0.9-lp150.4.3.1
tiff-4.0.9-lp150.4.3.1
tiff-debuginfo-4.0.9-lp150.4.3.1
tiff-debugsource-4.0.9-lp150.4.3.1

- openSUSE Leap 15.0 (x86_64):

libtiff-devel-32bit-4.0.9-lp150.4.3.1
libtiff5-32bit-4.0.9-lp150.4.3.1
libtiff5-32bit-debuginfo-4.0.9-lp150.4.3.1


References:

https://www.suse.com/security/cve/CVE-2017-11613.html
https://www.suse.com/security/cve/CVE-2017-18013.html
https://www.suse.com/security/cve/CVE-2018-10963.html
https://www.suse.com/security/cve/CVE-2018-7456.html
https://www.suse.com/security/cve/CVE-2018-8905.html
https://bugzilla.suse.com/1074317
https://bugzilla.suse.com/1082332
https://bugzilla.suse.com/1082825
https://bugzilla.suse.com/1086408
https://bugzilla.suse.com/1092949

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung