SUSE SLES11 Security Update : tiff (SUSE-SU-2018:3391-1)

high Nessus Plugin ID 118391

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tiff fixes the following issues :

CVE-2018-17100: There is a int32 overflow in multiply_ms in tools/ppm2tiff.c, which can cause a denial of service (crash) or possibly have unspecified other impact via a crafted image file.
(bsc#1108637)

CVE-2018-17101: There are two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c, which can cause a denial of service (application crash) or possibly have unspecified other impact via a crafted image file. (bsc#1108627)

CVE-2018-17795: The function t2p_write_pdf in tiff2pdf.c allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, a similar issue to CVE-2017-9935.
(bsc#1110358)

CVE-2018-16335: newoffsets handling in ChopUpSingleUncompressedStrip in tif_dirread.c allowed remote attackers to cause a denial of service (heap-based buffer overflow and application crash) or possibly have unspecified other impact via a crafted TIFF file, as demonstrated by tiff2pdf. This is a different vulnerability than CVE-2018-15209.
(bsc#1106853)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-tiff-13834=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-tiff-13834=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-tiff-13834=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1106853

https://bugzilla.suse.com/show_bug.cgi?id=1108627

https://bugzilla.suse.com/show_bug.cgi?id=1108637

https://bugzilla.suse.com/show_bug.cgi?id=1110358

https://www.suse.com/security/cve/CVE-2017-11613/

https://www.suse.com/security/cve/CVE-2017-9935/

https://www.suse.com/security/cve/CVE-2018-16335/

https://www.suse.com/security/cve/CVE-2018-17100/

https://www.suse.com/security/cve/CVE-2018-17101/

https://www.suse.com/security/cve/CVE-2018-17795/

http://www.nessus.org/u?345338b9

Plugin Details

Severity: High

ID: 118391

File Name: suse_SU-2018-3391-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 10/25/2018

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libtiff3, p-cpe:/a:novell:suse_linux:tiff, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 10/24/2018

Vulnerability Publication Date: 6/26/2017

Reference Information

CVE: CVE-2017-11613, CVE-2017-9935, CVE-2018-15209, CVE-2018-16335, CVE-2018-17100, CVE-2018-17101, CVE-2018-17795