SUSE SLED12 / SLES12 Security Update : tiff (SUSE-SU-2018:4191-1)

critical Nessus Plugin ID 119807

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tiff fixes the following issues :

Security issues fixed :

CVE-2018-19210: Fixed NULL pointer dereference in the TIFFWriteDirectorySec function (bsc#1115717).

CVE-2017-12944: Fixed denial of service issue in the TIFFReadDirEntryArray function (bsc#1054594).

CVE-2016-10094: Fixed heap-based buffer overflow in the _tiffWriteProc function (bsc#1017693).

CVE-2016-10093: Fixed heap-based buffer overflow in the _TIFFmemcpy function (bsc#1017693).

CVE-2016-10092: Fixed heap-based buffer overflow in the TIFFReverseBits function (bsc#1017693).

CVE-2016-6223: Fixed out-of-bounds read on memory-mapped files in TIFFReadRawStrip1() and TIFFReadRawTile1() (bsc#990460).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2991=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2991=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2991=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2991=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2991=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2991=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1017693

https://bugzilla.suse.com/show_bug.cgi?id=1054594

https://bugzilla.suse.com/show_bug.cgi?id=1115717

https://bugzilla.suse.com/show_bug.cgi?id=990460

https://www.suse.com/security/cve/CVE-2016-10092/

https://www.suse.com/security/cve/CVE-2016-10093/

https://www.suse.com/security/cve/CVE-2016-10094/

https://www.suse.com/security/cve/CVE-2016-6223/

https://www.suse.com/security/cve/CVE-2017-12944/

https://www.suse.com/security/cve/CVE-2018-19210/

http://www.nessus.org/u?844bc079

Plugin Details

Severity: Critical

ID: 119807

File Name: suse_SU-2018-4191-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/20/2018

Updated: 5/31/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2016-10094

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libtiff5, p-cpe:/a:novell:suse_linux:libtiff5-debuginfo, p-cpe:/a:novell:suse_linux:tiff, p-cpe:/a:novell:suse_linux:tiff-debuginfo, p-cpe:/a:novell:suse_linux:tiff-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 12/19/2018

Vulnerability Publication Date: 1/23/2017

Reference Information

CVE: CVE-2016-10092, CVE-2016-10093, CVE-2016-10094, CVE-2016-6223, CVE-2017-12944, CVE-2018-19210