# Security update for tiff

Announcement ID: SUSE-SU-2024:0973-1  
Rating: moderate  
References:

  * bsc#1213590
  * bsc#1214686
  * bsc#1214687
  * bsc#1221187

  
Cross-References:

  * CVE-2023-38288
  * CVE-2023-40745
  * CVE-2023-41175

  
CVSS scores:

  * CVE-2023-38288 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2023-40745 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-40745 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-41175 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-41175 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for tiff fixes the following issues:

  * CVE-2023-41175: Fixed potential integer overflow in raw2tiff.c
    (bsc#1214686).
  * CVE-2023-38288: Fixed potential integer overflow in raw2tiff.c
    (bsc#1213590).
  * CVE-2023-40745: Fixed integer overflow in tiffcp.c (bsc#1214687).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-973=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-973=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-973=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2024-973=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2024-973=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-973=1

## Package List:

  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
    * libtiff-devel-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
  * Basesystem Module 15-SP5 (x86_64)
    * libtiff5-32bit-4.0.9-150000.45.41.1
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * tiff-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
  * openSUSE Leap 15.5 (x86_64)
    * libtiff5-32bit-4.0.9-150000.45.41.1
    * libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1
    * libtiff-devel-32bit-4.0.9-150000.45.41.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.0.9-150000.45.41.1
    * libtiff5-4.0.9-150000.45.41.1
    * libtiff-devel-4.0.9-150000.45.41.1
    * tiff-debuginfo-4.0.9-150000.45.41.1
    * libtiff5-debuginfo-4.0.9-150000.45.41.1
    * tiff-4.0.9-150000.45.41.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-38288.html
  * https://www.suse.com/security/cve/CVE-2023-40745.html
  * https://www.suse.com/security/cve/CVE-2023-41175.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1213590
  * https://bugzilla.suse.com/show_bug.cgi?id=1214686
  * https://bugzilla.suse.com/show_bug.cgi?id=1214687
  * https://bugzilla.suse.com/show_bug.cgi?id=1221187

SUSE: 2024:0973-1 moderate: tiff

March 22, 2024
* bsc#1213590 * bsc#1214686 * bsc#1214687 * bsc#1221187

Summary

## This update for tiff fixes the following issues: * CVE-2023-41175: Fixed potential integer overflow in raw2tiff.c (bsc#1214686). * CVE-2023-38288: Fixed potential integer overflow in raw2tiff.c (bsc#1213590). * CVE-2023-40745: Fixed integer overflow in tiffcp.c (bsc#1214687). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-973=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-973=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-973=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1 * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2024-973=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2024-973=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-973=1 ## Package List: * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * libtiff-devel-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * libtiff5-debuginfo-4.0.9-150000.45.41.1 * Basesystem Module 15-SP5 (x86_64) * libtiff5-32bit-4.0.9-150000.45.41.1 * libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * tiff-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * openSUSE Leap Micro 5.3 (aarch64 x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * openSUSE Leap 15.5 (x86_64) * libtiff5-32bit-4.0.9-150000.45.41.1 * libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1 * libtiff-devel-32bit-4.0.9-150000.45.41.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.0.9-150000.45.41.1 * libtiff5-4.0.9-150000.45.41.1 * libtiff-devel-4.0.9-150000.45.41.1 * tiff-debuginfo-4.0.9-150000.45.41.1 * libtiff5-debuginfo-4.0.9-150000.45.41.1 * tiff-4.0.9-150000.45.41.1

References

* bsc#1213590

* bsc#1214686

* bsc#1214687

* bsc#1221187

Cross-

* CVE-2023-38288

* CVE-2023-40745

* CVE-2023-41175

CVSS scores:

* CVE-2023-38288 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2023-40745 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-40745 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-41175 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

* CVE-2023-41175 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Package Hub 15 15-SP5

An update that solves three vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2023-38288.html

* https://www.suse.com/security/cve/CVE-2023-40745.html

* https://www.suse.com/security/cve/CVE-2023-41175.html

* https://bugzilla.suse.com/show_bug.cgi?id=1213590

* https://bugzilla.suse.com/show_bug.cgi?id=1214686

* https://bugzilla.suse.com/show_bug.cgi?id=1214687

* https://bugzilla.suse.com/show_bug.cgi?id=1221187

Severity
Announcement ID: SUSE-SU-2024:0973-1
Rating: moderate

Related News