SUSE SLED15 / SLES15 Security Update : tiff (SUSE-SU-2018:3925-1)

high Nessus Plugin ID 120170

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for tiff fixes the following issues :

Security issues fixed :

CVE-2018-12900: Fixed heap-based buffer overflow in the cpSeparateBufToContigBuf (bsc#1099257).

CVE-2018-18661: Fixed NULL pointer dereference in the function LZWDecode in the file tif_lzw.c (bsc#1113672).

CVE-2018-18557: Fixed JBIG decode can lead to out-of-bounds write (bsc#1113094).

Non-security issues fixed: asan_build: build ASAN included

debug_build: build more suitable for debugging

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Packagehub Subpackages 15:zypper in
-t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2018-2793=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2793=1

SUSE Linux Enterprise Module for Desktop Applications 15:zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2018-2793=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-2793=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1099257

https://bugzilla.suse.com/show_bug.cgi?id=1113094

https://bugzilla.suse.com/show_bug.cgi?id=1113672

https://www.suse.com/security/cve/CVE-2018-12900/

https://www.suse.com/security/cve/CVE-2018-18557/

https://www.suse.com/security/cve/CVE-2018-18661/

http://www.nessus.org/u?ef4c80bb

Plugin Details

Severity: High

ID: 120170

File Name: suse_SU-2018-3925-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 1/2/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libtiff-devel, p-cpe:/a:novell:suse_linux:libtiff5, p-cpe:/a:novell:suse_linux:libtiff5-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libtiff5-debuginfo, p-cpe:/a:novell:suse_linux:tiff, p-cpe:/a:novell:suse_linux:tiff-debuginfo, p-cpe:/a:novell:suse_linux:tiff-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/27/2018

Vulnerability Publication Date: 6/26/2018

Reference Information

CVE: CVE-2018-12900, CVE-2018-18557, CVE-2018-18661