SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2018:1180-1)

high Nessus Plugin ID 109675

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tiff fixes the following issues :

- CVE-2017-9935: There was a heap-based buffer overflow in the t2p_write_pdf function in tools/tiff2pdf.c. This heap overflow could lead to different damages. For example, a crafted TIFF document can lead to an out-of-bounds read in TIFFCleanup, an invalid free in TIFFClose or t2p_free, memory corruption in t2p_readwrite_pdf_image, or a double free in t2p_free.
Given these possibilities, it probably could cause arbitrary code execution (bsc#1046077)

- CVE-2017-17973: There is a heap-based use-after-free in the t2p_writeproc function in tiff2pdf.c. (bsc#1074318)

- CVE-2018-5784: There is an uncontrolled resource consumption in the TIFFSetDirectory function of tif_dir.c. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted tif file. This occurs because the declared number of directory entries is not validated against the actual number of directory entries (bsc#1081690)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-822=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-822=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-822=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1046077

https://bugzilla.suse.com/show_bug.cgi?id=1074318

https://bugzilla.suse.com/show_bug.cgi?id=1081690

https://www.suse.com/security/cve/CVE-2017-17973/

https://www.suse.com/security/cve/CVE-2017-9935/

https://www.suse.com/security/cve/CVE-2018-5784/

http://www.nessus.org/u?8e0a3b03

Plugin Details

Severity: High

ID: 109675

File Name: suse_SU-2018-1180-1.nasl

Version: 1.6

Type: local

Agent: unix

Published: 5/10/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libtiff5, p-cpe:/a:novell:suse_linux:libtiff5-debuginfo, p-cpe:/a:novell:suse_linux:tiff, p-cpe:/a:novell:suse_linux:tiff-debuginfo, p-cpe:/a:novell:suse_linux:tiff-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/9/2018

Vulnerability Publication Date: 6/26/2017

Reference Information

CVE: CVE-2017-17973, CVE-2017-9935, CVE-2018-5784