SUSE-SU-2018:3391-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3391-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3391-1
Related
Published
2018-10-24T13:03:36Z
Modified
2018-10-24T13:03:36Z
Summary
Security update for tiff
Details

This update for tiff fixes the following issues:

  • CVE-2018-17100: There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file. (bsc#1108637)
  • CVE-2018-17101: There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file. (bsc#1108627)
  • CVE-2018-17795: The function t2pwritepdf in tiff2pdf.c allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to CVE-2017-9935. (bsc#1110358)
  • CVE-2018-16335: newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a different vulnerability than CVE-2018-15209. (bsc#1106853)
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.19.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff-devel-32bit": "3.8.2-141.169.19.1",
            "libtiff-devel": "3.8.2-141.169.19.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.19.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.19.1",
            "libtiff3-32bit": "3.8.2-141.169.19.1",
            "libtiff3": "3.8.2-141.169.19.1",
            "libtiff3-x86": "3.8.2-141.169.19.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.19.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.19.1",
            "libtiff3-32bit": "3.8.2-141.169.19.1",
            "libtiff3": "3.8.2-141.169.19.1",
            "libtiff3-x86": "3.8.2-141.169.19.1"
        }
    ]
}