openSUSE Security Update : tiff (openSUSE-2019-1161)

high Nessus Plugin ID 123816

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for tiff fixes the following issues :

Security issues fixed :

- CVE-2018-19210: Fixed a NULL pointer dereference in TIFFWriteDirectorySec function (bsc#1115717).

- CVE-2018-17000: Fixed a NULL pointer dereference in the
_TIFFmemcmp function (bsc#1108606).

- CVE-2019-6128: Fixed a memory leak in the TIFFFdOpen function in tif_unix.c (bsc#1121626).

- CVE-2019-7663: Fixed an invalid address dereference in the TIFFWriteDirectoryTagTransfer function in libtiff/tif_dirwrite.c (bsc#1125113)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected tiff packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1108606

https://bugzilla.opensuse.org/show_bug.cgi?id=1115717

https://bugzilla.opensuse.org/show_bug.cgi?id=1121626

https://bugzilla.opensuse.org/show_bug.cgi?id=1125113

Plugin Details

Severity: High

ID: 123816

File Name: openSUSE-2019-1161.nasl

Version: 1.4

Type: local

Agent: unix

Published: 4/8/2019

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libtiff-devel, p-cpe:/a:novell:opensuse:libtiff-devel-32bit, p-cpe:/a:novell:opensuse:libtiff5, p-cpe:/a:novell:opensuse:libtiff5-32bit, p-cpe:/a:novell:opensuse:libtiff5-32bit-debuginfo, p-cpe:/a:novell:opensuse:libtiff5-debuginfo, p-cpe:/a:novell:opensuse:tiff, p-cpe:/a:novell:opensuse:tiff-debuginfo, p-cpe:/a:novell:opensuse:tiff-debugsource, cpe:/o:novell:opensuse:15.0

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 4/5/2019

Vulnerability Publication Date: 9/13/2018

Reference Information

CVE: CVE-2018-17000, CVE-2018-19210, CVE-2019-6128, CVE-2019-7663