Security update for tiff

Announcement ID: SUSE-SU-2016:2508-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-3622 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-3623 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-3945 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-3990 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2016-3991 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves five vulnerabilities can now be installed.

Description:

This update for tiff fixes the following security issues:

  • CVE-2016-3622: Specially crafted TIFF images could trigger a crash in tiff2rgba (bsc#974449)
  • Various out-of-bound write vulnerabilities with unspecified impact (MSVR 35093, MSVR 35094, MSVR 35095, MSVR 35096, MSVR 35097, MSVR 35098)
  • CVE-2016-3623: Specially crafted TIFF images could trigger a crash in rgb2ycbcr (bsc#974618)
  • CVE-2016-3945: Specially crafted TIFF images could trigger a crash or allow for arbitrary command execution via tiff2rgba (bsc#974614)
  • CVE-2016-3990: Specially crafted TIFF images could trigger a crash or allow for arbitrary command execution (bsc#975069)
  • CVE-2016-3991: Specially crafted TIFF images could trigger a crash or allow for arbitrary command execution via the tiffcrop tool (bsc#975070)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1461=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1461=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1461=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1461=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.6-31.1
    • tiff-debugsource-4.0.6-31.1
    • libtiff5-debuginfo-4.0.6-31.1
    • libtiff5-4.0.6-31.1
    • libtiff5-32bit-4.0.6-31.1
    • tiff-debuginfo-4.0.6-31.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • tiff-debugsource-4.0.6-31.1
    • libtiff-devel-4.0.6-31.1
    • tiff-debuginfo-4.0.6-31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • tiff-debugsource-4.0.6-31.1
    • tiff-4.0.6-31.1
    • libtiff5-debuginfo-4.0.6-31.1
    • libtiff5-4.0.6-31.1
    • tiff-debuginfo-4.0.6-31.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libtiff5-debuginfo-32bit-4.0.6-31.1
    • libtiff5-32bit-4.0.6-31.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • tiff-debugsource-4.0.6-31.1
    • tiff-4.0.6-31.1
    • libtiff5-debuginfo-4.0.6-31.1
    • libtiff5-4.0.6-31.1
    • tiff-debuginfo-4.0.6-31.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libtiff5-debuginfo-32bit-4.0.6-31.1
    • libtiff5-32bit-4.0.6-31.1

References: