SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2648-1
Rating:             low
References:         #1201174 #1201175 #1201176 
Cross-References:   CVE-2022-2056 CVE-2022-2057 CVE-2022-2058
                   
CVSS scores:
                    CVE-2022-2056 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2056 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-2057 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2057 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2022-2058 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-2058 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for tiff fixes the following issues:

   - CVE-2022-2056: Fixed a division by zero denial of service (bsc#1201176).
   - CVE-2022-2057: Fixed a division by zero denial of service (bsc#1201175).
   - CVE-2022-2058: Fixed a division by zero denial of service (bsc#1201174).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2648=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2648=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libtiff-devel-4.0.9-44.51.1
      tiff-debuginfo-4.0.9-44.51.1
      tiff-debugsource-4.0.9-44.51.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libtiff5-4.0.9-44.51.1
      libtiff5-debuginfo-4.0.9-44.51.1
      tiff-4.0.9-44.51.1
      tiff-debuginfo-4.0.9-44.51.1
      tiff-debugsource-4.0.9-44.51.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libtiff5-32bit-4.0.9-44.51.1
      libtiff5-debuginfo-32bit-4.0.9-44.51.1


References:

   https://www.suse.com/security/cve/CVE-2022-2056.html
   https://www.suse.com/security/cve/CVE-2022-2057.html
   https://www.suse.com/security/cve/CVE-2022-2058.html
   https://bugzilla.suse.com/1201174
   https://bugzilla.suse.com/1201175
   https://bugzilla.suse.com/1201176

SUSE: 2022:2648-1 tiff

August 3, 2022
An update that fixes three vulnerabilities is now available

Summary

This update for tiff fixes the following issues: - CVE-2022-2056: Fixed a division by zero denial of service (bsc#1201176). - CVE-2022-2057: Fixed a division by zero denial of service (bsc#1201175). - CVE-2022-2058: Fixed a division by zero denial of service (bsc#1201174). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2648=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2648=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libtiff-devel-4.0.9-44.51.1 tiff-debuginfo-4.0.9-44.51.1 tiff-debugsource-4.0.9-44.51.1 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libtiff5-4.0.9-44.51.1 libtiff5-debuginfo-4.0.9-44.51.1 tiff-4.0.9-44.51.1 tiff-debuginfo-4.0.9-44.51.1 tiff-debugsource-4.0.9-44.51.1 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libtiff5-32bit-4.0.9-44.51.1 libtiff5-debuginfo-32bit-4.0.9-44.51.1

References

#1201174 #1201175 #1201176

Cross- CVE-2022-2056 CVE-2022-2057 CVE-2022-2058

CVSS scores:

CVE-2022-2056 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-2056 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2022-2057 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-2057 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

CVE-2022-2058 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-2058 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

https://www.suse.com/security/cve/CVE-2022-2056.html

https://www.suse.com/security/cve/CVE-2022-2057.html

https://www.suse.com/security/cve/CVE-2022-2058.html

https://bugzilla.suse.com/1201174

https://bugzilla.suse.com/1201175

https://bugzilla.suse.com/1201176

Severity
Announcement ID: SUSE-SU-2022:2648-1
Rating: low

Related News