SUSE-SU-2018:3879-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:3879-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:3879-1
Related
Published
2018-11-23T16:06:18Z
Modified
2018-11-23T16:06:18Z
Summary
Security update for tiff
Details

This update for tiff fixes the following issues:

Security issues fixed:

  • CVE-2018-18661: Fixed NULL pointer dereference in the function LZWDecode in the file tif_lzw.c (bsc#1113672).
  • CVE-2018-12900: Fixed heap-based buffer overflow in the cpSeparateBufToContigBuf (bsc#1099257).
  • CVE-2017-9147: Fixed invalid read in the TIFFVGetField function in tifdir.c, that allowed remote attackers to cause a DoS via acrafted TIFF file (bsc#1040322).
  • CVE-2017-9117: Fixed BMP images processing that was verified without biWidth and biHeight values (bsc#1040080).
  • CVE-2017-17942: Fixed issue in the function PackBitsEncode that could have led to a heap overflow and caused a DoS (bsc#1074186).
  • CVE-2016-9273: Fixed heap-based buffer overflow issue (bsc#1010163).
  • CVE-2016-5319: Fixed heap-based buffer overflow in PackBitsEncode (bsc#983440).
  • CVE-2016-3621: Fixed out-of-bounds read in the bmp2tiff tool (lzw packing) (bsc#974448).
  • CVE-2016-3620: Fixed out-of-bounds read in the bmp2tiff tool (zip packing) (bsc#974447)
  • CVE-2016-3619: Fixed out-of-bounds read in the bmp2tiff tool (none packing) (bsc#974446)
  • CVE-2015-8870: Fixed integer overflow in tools/bmp2tiff.c that allowed remote attackers to causea DOS (bsc#1014461).

Non-security issues fixed:

  • asan_build: build ASAN included
  • debug_build: build more suitable for debugging
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.22.1

Ecosystem specific

{
    "binaries": [
        {
            "libtiff-devel-32bit": "3.8.2-141.169.22.1",
            "libtiff-devel": "3.8.2-141.169.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.22.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.22.1",
            "libtiff3-32bit": "3.8.2-141.169.22.1",
            "libtiff3": "3.8.2-141.169.22.1",
            "libtiff3-x86": "3.8.2-141.169.22.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / tiff

Package

Name
tiff
Purl
purl:rpm/suse/tiff&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.8.2-141.169.22.1

Ecosystem specific

{
    "binaries": [
        {
            "tiff": "3.8.2-141.169.22.1",
            "libtiff3-32bit": "3.8.2-141.169.22.1",
            "libtiff3": "3.8.2-141.169.22.1",
            "libtiff3-x86": "3.8.2-141.169.22.1"
        }
    ]
}