SUSE-SU-2018:1180-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:1180-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:1180-1
Related
Published
2018-05-09T12:01:44Z
Modified
2018-05-09T12:01:44Z
Summary
Security update for tiff
Details

This update for tiff fixes the following issues:

  • CVE-2017-9935: There was a heap-based buffer overflow in the t2pwritepdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2pfree, memory corruption in t2preadwritepdfimage, or a double free in t2p_free. Given these possibilities, it probably could cause arbitrary code execution (bsc#1046077)
  • CVE-2017-17973: There is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. (bsc#1074318)
  • CVE-2018-5784: There is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated against the actual number of directory entries (bsc#1081690)
References

Affected packages

SUSE:Linux Enterprise Desktop 12 SP3 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-44.10.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff5": "4.0.9-44.10.1",
            "libtiff5-32bit": "4.0.9-44.10.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-44.10.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff-devel": "4.0.9-44.10.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-44.10.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff5": "4.0.9-44.10.1",
            "tiff": "4.0.9-44.10.1",
            "libtiff5-32bit": "4.0.9-44.10.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.0.9-44.10.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff5": "4.0.9-44.10.1",
            "tiff": "4.0.9-44.10.1",
            "libtiff5-32bit": "4.0.9-44.10.1"
        }
    ]
}