Security update for tiff

Announcement ID: SUSE-SU-2020:2744-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-14973 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14973 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14973 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • Desktop Applications Module 15-SP2
  • Desktop Applications Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Package Hub 15 15-SP1
  • SUSE Package Hub 15 15-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for tiff fixes the following issues:

  • CVE-2019-14973: Fixed an improper check which was depended on the compiler which could have led to integer overflow (bsc#1146608).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2744=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2744=1
  • Desktop Applications Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2020-2744=1
  • Desktop Applications Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2020-2744=1
  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-2744=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-2744=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-5.30.28
    • tiff-debugsource-4.0.9-5.30.28
    • libtiff5-debuginfo-4.0.9-5.30.28
    • libtiff5-4.0.9-5.30.28
    • tiff-debuginfo-4.0.9-5.30.28
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libtiff-devel-4.0.9-5.30.28
    • tiff-debugsource-4.0.9-5.30.28
    • libtiff5-debuginfo-4.0.9-5.30.28
    • libtiff5-4.0.9-5.30.28
    • tiff-debuginfo-4.0.9-5.30.28
  • Desktop Applications Module 15-SP1 (x86_64)
    • tiff-debugsource-4.0.9-5.30.28
    • libtiff5-32bit-debuginfo-4.0.9-5.30.28
    • libtiff5-32bit-4.0.9-5.30.28
  • Desktop Applications Module 15-SP2 (x86_64)
    • tiff-debugsource-4.0.9-5.30.28
    • libtiff5-32bit-debuginfo-4.0.9-5.30.28
    • libtiff5-32bit-4.0.9-5.30.28
  • SUSE Package Hub 15 15-SP1 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-5.30.28
    • tiff-4.0.9-5.30.28
    • tiff-debuginfo-4.0.9-5.30.28
  • SUSE Package Hub 15 15-SP2 (aarch64 ppc64le s390x x86_64)
    • tiff-debugsource-4.0.9-5.30.28
    • tiff-4.0.9-5.30.28
    • tiff-debuginfo-4.0.9-5.30.28

References: