SUSE-SU-2016:0353-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0353-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0353-1
Related
Published
2016-02-05T16:42:21Z
Modified
2016-02-05T16:42:21Z
Summary
Security update for tiff
Details

This update for tiff fixes the following issues:

  • CVE-2015-8781, CVE-2015-8782, CVE-2015-8783: Out-of-bounds writes for invalid images (bsc#964225)
  • CVE-2015-7554: Out-of-bounds Write in the thumbnail and tiffcmp tools (bsc#960341)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.163.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff-devel-32bit": "3.8.2-141.163.1",
            "libtiff-devel": "3.8.2-141.163.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.163.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff3": "3.8.2-141.163.1",
            "libtiff3-32bit": "3.8.2-141.163.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.163.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.163.1",
            "libtiff3-32bit": "3.8.2-141.163.1",
            "libtiff3": "3.8.2-141.163.1",
            "libtiff3-x86": "3.8.2-141.163.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.163.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.163.1",
            "libtiff3-32bit": "3.8.2-141.163.1",
            "libtiff3": "3.8.2-141.163.1",
            "libtiff3-x86": "3.8.2-141.163.1"
        }
    ]
}