[prev in list] [next in list] [prev in thread] [next in thread] 

List:       suse-security-announce
Subject:    [security-announce] openSUSE-SU-2018:3947-1: moderate: Security update for tiff
From:       opensuse-security () opensuse ! org
Date:       2018-11-29 23:09:39
Message-ID: 20181129230939.187B1FCD3 () maintenance ! suse ! de
[Download RAW message or body]

   openSUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:3947-1
Rating:             moderate
References:         #1099257 #1113094 #1113672 
Cross-References:   CVE-2018-12900 CVE-2018-18557 CVE-2018-18661
                   
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   Security issues fixed:

   - CVE-2018-12900: Fixed heap-based buffer overflow in the
     cpSeparateBufToContigBuf (bsc#1099257).
   - CVE-2018-18661: Fixed NULL pointer dereference in the function LZWDecode
     in the file tif_lzw.c (bsc#1113672).
   - CVE-2018-18557: Fixed JBIG decode can lead to out-of-bounds write
     (bsc#1113094).

   Non-security issues fixed:

   - asan_build: build ASAN included
   - debug_build: build more suitable for debugging

   This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-1479=1



Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libtiff-devel-4.0.9-40.1
      libtiff5-4.0.9-40.1
      libtiff5-debuginfo-4.0.9-40.1
      tiff-4.0.9-40.1
      tiff-debuginfo-4.0.9-40.1
      tiff-debugsource-4.0.9-40.1

   - openSUSE Leap 42.3 (x86_64):

      libtiff-devel-32bit-4.0.9-40.1
      libtiff5-32bit-4.0.9-40.1
      libtiff5-debuginfo-32bit-4.0.9-40.1


References:

   https://www.suse.com/security/cve/CVE-2018-12900.html
   https://www.suse.com/security/cve/CVE-2018-18557.html
   https://www.suse.com/security/cve/CVE-2018-18661.html
   https://bugzilla.suse.com/1099257
   https://bugzilla.suse.com/1113094
   https://bugzilla.suse.com/1113672

-- 
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic