SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2018:1826-1)

high Nessus Plugin ID 110763

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tiff fixes the following issues: These security issues were fixed :

- CVE-2017-18013: There was a NULL pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash. (bsc#1074317)

- CVE-2018-10963: The TIFFWriteDirectorySec() function in tif_dirwrite.c allowed remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726. (bsc#1092949)

- CVE-2018-7456: Prevent a NULL pointer dereference in the function TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013 (bsc#1082825)

- CVE-2017-11613: Prevent denial of service in the TIFFOpen function. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the
_TIFFCheckMalloc function is called based on td_imagelength. If the value of td_imagelength is set close to the amount of system memory, it will hang the system or trigger the OOM killer (bsc#1082332)

- CVE-2018-8905: Prevent heap-based buffer overflow in the function LZWDecodeCompat via a crafted TIFF file (bsc#1086408)

- CVE-2016-8331: Prevent remote code execution because of incorrect handling of TIFF images. A crafted TIFF document could have lead to a type confusion vulnerability resulting in remote code execution. This vulnerability could have been be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality (bsc#1007276)

- CVE-2016-3632: The _TIFFVGetField function allowed remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image (bsc#974621)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1233=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1233=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1233=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1007276

https://bugzilla.suse.com/show_bug.cgi?id=1074317

https://bugzilla.suse.com/show_bug.cgi?id=1082332

https://bugzilla.suse.com/show_bug.cgi?id=1082825

https://bugzilla.suse.com/show_bug.cgi?id=1086408

https://bugzilla.suse.com/show_bug.cgi?id=1092949

https://bugzilla.suse.com/show_bug.cgi?id=974621

https://www.suse.com/security/cve/CVE-2016-3632/

https://www.suse.com/security/cve/CVE-2016-8331/

https://www.suse.com/security/cve/CVE-2017-11613/

https://www.suse.com/security/cve/CVE-2017-13726/

https://www.suse.com/security/cve/CVE-2017-18013/

https://www.suse.com/security/cve/CVE-2018-10963/

https://www.suse.com/security/cve/CVE-2018-7456/

https://www.suse.com/security/cve/CVE-2018-8905/

http://www.nessus.org/u?3d213b90

Plugin Details

Severity: High

ID: 110763

File Name: suse_SU-2018-1826-1.nasl

Version: 1.8

Type: local

Agent: unix

Published: 6/28/2018

Updated: 1/13/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:tiff-debugsource, cpe:/o:novell:suse_linux:12, p-cpe:/a:novell:suse_linux:libtiff5, p-cpe:/a:novell:suse_linux:libtiff5-debuginfo, p-cpe:/a:novell:suse_linux:tiff, p-cpe:/a:novell:suse_linux:tiff-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 6/27/2018

Vulnerability Publication Date: 9/21/2016

Reference Information

CVE: CVE-2016-3632, CVE-2016-8331, CVE-2017-11613, CVE-2017-13726, CVE-2017-18013, CVE-2018-10963, CVE-2018-7456, CVE-2018-8905