SUSE-SU-2018:2676-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2676-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2676-1
Related
Published
2018-09-10T13:05:16Z
Modified
2018-09-10T13:05:16Z
Summary
Security update for tiff
Details

This update for tiff fixes the following issues:

The following security vulnerabilities were addressed:

  • CVE-2015-8668: Fixed a heap-based buffer overflow in the PackBitsPreEncode function in tif_packbits.c in bmp2tiff, which allowed remote attackers to execute arbitrary code or cause a denial of service via a large width field in a specially crafted BMP image. (bsc#960589)
  • CVE-2018-10779: Fixed a heap-based buffer over-read in TIFFWriteScanline() in tif_write.c (bsc#1092480)
  • CVE-2017-17942: Fixed a heap-based buffer overflow in the function PackBitsEncode in tif_packbits.c. (bsc#1074186)
  • CVE-2016-5319: Fixed a beap-based buffer overflow in bmp2tiff (bsc#983440)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.16.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff-devel-32bit": "3.8.2-141.169.16.1",
            "libtiff-devel": "3.8.2-141.169.16.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.16.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.16.1",
            "libtiff3-32bit": "3.8.2-141.169.16.1",
            "libtiff3": "3.8.2-141.169.16.1",
            "libtiff3-x86": "3.8.2-141.169.16.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.16.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.16.1",
            "libtiff3-32bit": "3.8.2-141.169.16.1",
            "libtiff3": "3.8.2-141.169.16.1",
            "libtiff3-x86": "3.8.2-141.169.16.1"
        }
    ]
}