Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2017-13726
Vulnerability from cvelistv5
Published
2017-08-29 06:00
Modified
2024-08-05 19:05
Severity ?
EPSS score ?
Summary
There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-05T19:05:19.971Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "100524", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/100524", }, { name: "USN-3602-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/3602-1/", }, { name: "DSA-4100", tags: [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred", ], url: "https://www.debian.org/security/2018/dsa-4100", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2017-08-29T00:00:00", descriptions: [ { lang: "en", value: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-03-21T09:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "100524", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/100524", }, { name: "USN-3602-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/3602-1/", }, { name: "DSA-4100", tags: [ "vendor-advisory", "x_refsource_DEBIAN", ], url: "https://www.debian.org/security/2018/dsa-4100", }, { tags: [ "x_refsource_MISC", ], url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-13726", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "100524", refsource: "BID", url: "http://www.securityfocus.com/bid/100524", }, { name: "USN-3602-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3602-1/", }, { name: "DSA-4100", refsource: "DEBIAN", url: "https://www.debian.org/security/2018/dsa-4100", }, { name: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", refsource: "MISC", url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2017-13726", datePublished: "2017-08-29T06:00:00", dateReserved: "2017-08-29T00:00:00", dateUpdated: "2024-08-05T19:05:19.971Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2017-13726\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-08-29T06:29:00.237\",\"lastModified\":\"2024-11-21T03:11:31.553\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.\"},{\"lang\":\"es\",\"value\":\"Es posible abortar aserciones alcanzables en la función TIFFWriteDirectorySec() en LibTIFF 4.0.8 en relación con tif_dirwrite.c y una etiqueta SubIFD. Se podría realizar un ataque de denegación de servicio remoto con una entrada especialmente manipulada.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":6.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-617\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B3BFA08-D819-4896-8E7B-FEDF1711C407\"}]}]}],\"references\":[{\"url\":\"http://bugzilla.maptools.org/show_bug.cgi?id=2727\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100524\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://usn.ubuntu.com/3602-1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4100\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://bugzilla.maptools.org/show_bug.cgi?id=2727\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/100524\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://usn.ubuntu.com/3602-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2018/dsa-4100\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}", }, }
ghsa-xf7r-8x9r-r7xg
Vulnerability from github
Published
2022-05-13 01:43
Modified
2022-05-13 01:43
Severity ?
Details
There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
{ affected: [], aliases: [ "CVE-2017-13726", ], database_specific: { cwe_ids: [ "CWE-617", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2017-08-29T06:29:00Z", severity: "MODERATE", }, details: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", id: "GHSA-xf7r-8x9r-r7xg", modified: "2022-05-13T01:43:14Z", published: "2022-05-13T01:43:14Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2017-13726", }, { type: "WEB", url: "https://usn.ubuntu.com/3602-1", }, { type: "WEB", url: "https://www.debian.org/security/2018/dsa-4100", }, { type: "WEB", url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, { type: "WEB", url: "http://www.securityfocus.com/bid/100524", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
fkie_cve-2017-13726
Vulnerability from fkie_nvd
Published
2017-08-29 06:29
Modified
2024-11-21 03:11
Severity ?
Summary
There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
References
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*", matchCriteriaId: "9B3BFA08-D819-4896-8E7B-FEDF1711C407", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", }, { lang: "es", value: "Es posible abortar aserciones alcanzables en la función TIFFWriteDirectorySec() en LibTIFF 4.0.8 en relación con tif_dirwrite.c y una etiqueta SubIFD. Se podría realizar un ataque de denegación de servicio remoto con una entrada especialmente manipulada.", }, ], id: "CVE-2017-13726", lastModified: "2024-11-21T03:11:31.553", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV30: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2017-08-29T06:29:00.237", references: [ { source: "cve@mitre.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, { source: "cve@mitre.org", url: "http://www.securityfocus.com/bid/100524", }, { source: "cve@mitre.org", url: "https://usn.ubuntu.com/3602-1/", }, { source: "cve@mitre.org", url: "https://www.debian.org/security/2018/dsa-4100", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "http://www.securityfocus.com/bid/100524", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://usn.ubuntu.com/3602-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", url: "https://www.debian.org/security/2018/dsa-4100", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-617", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
gsd-2017-13726
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.
Aliases
Aliases
{ GSD: { alias: "CVE-2017-13726", description: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", id: "GSD-2017-13726", references: [ "https://www.suse.com/security/cve/CVE-2017-13726.html", "https://www.debian.org/security/2018/dsa-4100", "https://ubuntu.com/security/CVE-2017-13726", "https://security.archlinux.org/CVE-2017-13726", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2017-13726", ], details: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", id: "GSD-2017-13726", modified: "2023-12-13T01:21:01.399100Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-13726", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "100524", refsource: "BID", url: "http://www.securityfocus.com/bid/100524", }, { name: "USN-3602-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/3602-1/", }, { name: "DSA-4100", refsource: "DEBIAN", url: "https://www.debian.org/security/2018/dsa-4100", }, { name: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", refsource: "MISC", url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:libtiff:libtiff:4.0.8:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2017-13726", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-617", }, ], }, ], }, references: { reference_data: [ { name: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", refsource: "MISC", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "http://bugzilla.maptools.org/show_bug.cgi?id=2727", }, { name: "100524", refsource: "BID", tags: [], url: "http://www.securityfocus.com/bid/100524", }, { name: "DSA-4100", refsource: "DEBIAN", tags: [], url: "https://www.debian.org/security/2018/dsa-4100", }, { name: "USN-3602-1", refsource: "UBUNTU", tags: [], url: "https://usn.ubuntu.com/3602-1/", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, exploitabilityScore: 2.8, impactScore: 3.6, }, }, lastModifiedDate: "2019-10-03T00:03Z", publishedDate: "2017-08-29T06:29Z", }, }, }
suse-su-2018:1826-1
Vulnerability from csaf_suse
Published
2018-06-27 10:45
Modified
2018-06-27 10:45
Summary
Security update for tiff
Notes
Title of the patch
Security update for tiff
Description of the patch
This update for tiff fixes the following issues:
These security issues were fixed:
- CVE-2017-18013: There was a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash. (bsc#1074317)
- CVE-2018-10963: The TIFFWriteDirectorySec() function in tif_dirwrite.c allowed remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726. (bsc#1092949)
- CVE-2018-7456: Prevent a NULL Pointer dereference in the function TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013 (bsc#1082825)
- CVE-2017-11613: Prevent denial of service in the TIFFOpen function. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If the value of td_imagelength is set close to the amount of system memory, it will hang the system or trigger the OOM killer (bsc#1082332)
- CVE-2018-8905: Prevent heap-based buffer overflow in the function LZWDecodeCompat via a crafted TIFF file (bsc#1086408)
- CVE-2016-8331: Prevent remote code execution because of incorrect handling of TIFF images. A crafted TIFF document could have lead to a type confusion vulnerability resulting in remote code execution. This vulnerability could have been be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality (bsc#1007276)
- CVE-2016-3632: The _TIFFVGetField function allowed remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image (bsc#974621)
Patchnames
SUSE-SLE-DESKTOP-12-SP3-2018-1233,SUSE-SLE-SDK-12-SP3-2018-1233,SUSE-SLE-SERVER-12-SP3-2018-1233
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for tiff", title: "Title of the patch", }, { category: "description", text: "This update for tiff fixes the following issues:\n\nThese security issues were fixed:\n\n- CVE-2017-18013: There was a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash. (bsc#1074317)\n- CVE-2018-10963: The TIFFWriteDirectorySec() function in tif_dirwrite.c allowed remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726. (bsc#1092949)\n- CVE-2018-7456: Prevent a NULL Pointer dereference in the function TIFFPrintDirectory when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013 (bsc#1082825)\n- CVE-2017-11613: Prevent denial of service in the TIFFOpen function. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If the value of td_imagelength is set close to the amount of system memory, it will hang the system or trigger the OOM killer (bsc#1082332)\n- CVE-2018-8905: Prevent heap-based buffer overflow in the function LZWDecodeCompat via a crafted TIFF file (bsc#1086408)\n- CVE-2016-8331: Prevent remote code execution because of incorrect handling of TIFF images. A crafted TIFF document could have lead to a type confusion vulnerability resulting in remote code execution. This vulnerability could have been be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality (bsc#1007276)\n- CVE-2016-3632: The _TIFFVGetField function allowed remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image (bsc#974621)\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP3-2018-1233,SUSE-SLE-SDK-12-SP3-2018-1233,SUSE-SLE-SERVER-12-SP3-2018-1233", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2018_1826-1.json", }, { category: "self", summary: "URL for SUSE-SU-2018:1826-1", url: "https://www.suse.com/support/update/announcement/2018/suse-su-20181826-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2018:1826-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2018-June/004224.html", }, { category: "self", summary: "SUSE Bug 1007276", url: "https://bugzilla.suse.com/1007276", }, { category: "self", summary: "SUSE Bug 1074317", url: "https://bugzilla.suse.com/1074317", }, { category: "self", summary: "SUSE Bug 1082332", url: "https://bugzilla.suse.com/1082332", }, { category: "self", summary: "SUSE Bug 1082825", url: "https://bugzilla.suse.com/1082825", }, { category: "self", summary: "SUSE Bug 1086408", url: "https://bugzilla.suse.com/1086408", }, { category: "self", summary: "SUSE Bug 1092949", url: "https://bugzilla.suse.com/1092949", }, { category: "self", summary: "SUSE Bug 974621", url: "https://bugzilla.suse.com/974621", }, { category: "self", summary: "SUSE CVE CVE-2016-3632 page", url: "https://www.suse.com/security/cve/CVE-2016-3632/", }, { category: "self", summary: "SUSE CVE CVE-2016-8331 page", url: "https://www.suse.com/security/cve/CVE-2016-8331/", }, { category: "self", summary: "SUSE CVE CVE-2017-11613 page", url: "https://www.suse.com/security/cve/CVE-2017-11613/", }, { category: "self", summary: "SUSE CVE CVE-2017-13726 page", url: "https://www.suse.com/security/cve/CVE-2017-13726/", }, { category: "self", summary: "SUSE CVE CVE-2017-18013 page", url: "https://www.suse.com/security/cve/CVE-2017-18013/", }, { category: "self", summary: "SUSE CVE CVE-2018-10963 page", url: "https://www.suse.com/security/cve/CVE-2018-10963/", }, { category: "self", summary: "SUSE CVE CVE-2018-7456 page", url: "https://www.suse.com/security/cve/CVE-2018-7456/", }, { category: "self", summary: "SUSE CVE CVE-2018-8905 page", url: "https://www.suse.com/security/cve/CVE-2018-8905/", }, ], title: "Security update for tiff", tracking: { current_release_date: "2018-06-27T10:45:25Z", generator: { date: "2018-06-27T10:45:25Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2018:1826-1", initial_release_date: "2018-06-27T10:45:25Z", revision_history: [ { date: "2018-06-27T10:45:25Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libtiff-devel-4.0.9-44.15.2.aarch64", product: { name: "libtiff-devel-4.0.9-44.15.2.aarch64", product_id: "libtiff-devel-4.0.9-44.15.2.aarch64", }, }, { category: "product_version", name: "libtiff5-4.0.9-44.15.2.aarch64", product: { name: "libtiff5-4.0.9-44.15.2.aarch64", product_id: "libtiff5-4.0.9-44.15.2.aarch64", }, }, { category: "product_version", name: "tiff-4.0.9-44.15.2.aarch64", product: { name: "tiff-4.0.9-44.15.2.aarch64", product_id: "tiff-4.0.9-44.15.2.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libtiff-devel-4.0.9-44.15.2.ppc64le", product: { name: "libtiff-devel-4.0.9-44.15.2.ppc64le", product_id: "libtiff-devel-4.0.9-44.15.2.ppc64le", }, }, { category: "product_version", name: "libtiff5-4.0.9-44.15.2.ppc64le", product: { name: "libtiff5-4.0.9-44.15.2.ppc64le", product_id: "libtiff5-4.0.9-44.15.2.ppc64le", }, }, { category: "product_version", name: "tiff-4.0.9-44.15.2.ppc64le", product: { name: "tiff-4.0.9-44.15.2.ppc64le", product_id: "tiff-4.0.9-44.15.2.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libtiff-devel-4.0.9-44.15.2.s390x", product: { name: "libtiff-devel-4.0.9-44.15.2.s390x", product_id: "libtiff-devel-4.0.9-44.15.2.s390x", }, }, { category: "product_version", name: "libtiff5-4.0.9-44.15.2.s390x", product: { name: "libtiff5-4.0.9-44.15.2.s390x", product_id: "libtiff5-4.0.9-44.15.2.s390x", }, }, { category: "product_version", name: "libtiff5-32bit-4.0.9-44.15.2.s390x", product: { name: "libtiff5-32bit-4.0.9-44.15.2.s390x", product_id: "libtiff5-32bit-4.0.9-44.15.2.s390x", }, }, { category: "product_version", name: "tiff-4.0.9-44.15.2.s390x", product: { name: "tiff-4.0.9-44.15.2.s390x", product_id: "tiff-4.0.9-44.15.2.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libtiff5-4.0.9-44.15.2.x86_64", product: { name: "libtiff5-4.0.9-44.15.2.x86_64", product_id: "libtiff5-4.0.9-44.15.2.x86_64", }, }, { category: "product_version", name: "libtiff5-32bit-4.0.9-44.15.2.x86_64", product: { name: "libtiff5-32bit-4.0.9-44.15.2.x86_64", product_id: "libtiff5-32bit-4.0.9-44.15.2.x86_64", }, }, { category: "product_version", name: "libtiff-devel-4.0.9-44.15.2.x86_64", product: { name: "libtiff-devel-4.0.9-44.15.2.x86_64", product_id: "libtiff-devel-4.0.9-44.15.2.x86_64", }, }, { category: "product_version", name: "tiff-4.0.9-44.15.2.x86_64", product: { name: "tiff-4.0.9-44.15.2.x86_64", product_id: "tiff-4.0.9-44.15.2.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP3", product: { name: "SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3", product: { name: "SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-32bit-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", product_id: "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-32bit-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff-devel-4.0.9-44.15.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", }, product_reference: "libtiff-devel-4.0.9-44.15.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff-devel-4.0.9-44.15.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", }, product_reference: "libtiff-devel-4.0.9-44.15.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff-devel-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", }, product_reference: "libtiff-devel-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff-devel-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff-devel-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", }, product_reference: "libtiff5-4.0.9-44.15.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", }, product_reference: "libtiff5-4.0.9-44.15.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", }, product_reference: "libtiff5-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-32bit-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", }, product_reference: "libtiff5-32bit-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-32bit-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-32bit-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", }, product_reference: "tiff-4.0.9-44.15.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", }, product_reference: "tiff-4.0.9-44.15.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", }, product_reference: "tiff-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", product_id: "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", }, product_reference: "tiff-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", }, product_reference: "libtiff5-4.0.9-44.15.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", }, product_reference: "libtiff5-4.0.9-44.15.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", }, product_reference: "libtiff5-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-32bit-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", }, product_reference: "libtiff5-32bit-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "libtiff5-32bit-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", }, product_reference: "libtiff5-32bit-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", }, product_reference: "tiff-4.0.9-44.15.2.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", }, product_reference: "tiff-4.0.9-44.15.2.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", }, product_reference: "tiff-4.0.9-44.15.2.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "tiff-4.0.9-44.15.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", }, product_reference: "tiff-4.0.9-44.15.2.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2016-3632", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3632", }, ], notes: [ { category: "general", text: "The _TIFFVGetField function in tif_dirinfo.c in LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial of service (out-of-bounds write) or execute arbitrary code via a crafted TIFF image.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3632", url: "https://www.suse.com/security/cve/CVE-2016-3632", }, { category: "external", summary: "SUSE Bug 1007276 for CVE-2016-3632", url: "https://bugzilla.suse.com/1007276", }, { category: "external", summary: "SUSE Bug 974621 for CVE-2016-3632", url: "https://bugzilla.suse.com/974621", }, { category: "external", summary: "SUSE Bug 983436 for CVE-2016-3632", url: "https://bugzilla.suse.com/983436", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "low", }, ], title: "CVE-2016-3632", }, { cve: "CVE-2016-8331", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8331", }, ], notes: [ { category: "general", text: "An exploitable remote code execution vulnerability exists in the handling of TIFF images in LibTIFF version 4.0.6. A crafted TIFF document can lead to a type confusion vulnerability resulting in remote code execution. This vulnerability can be triggered via a TIFF file delivered to the application using LibTIFF's tag extension functionality.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8331", url: "https://www.suse.com/security/cve/CVE-2016-8331", }, { category: "external", summary: "SUSE Bug 1007276 for CVE-2016-8331", url: "https://bugzilla.suse.com/1007276", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "moderate", }, ], title: "CVE-2016-8331", }, { cve: "CVE-2017-11613", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-11613", }, ], notes: [ { category: "general", text: "In LibTIFF 4.0.8, there is a denial of service vulnerability in the TIFFOpen function. A crafted input will lead to a denial of service attack. During the TIFFOpen process, td_imagelength is not checked. The value of td_imagelength can be directly controlled by an input file. In the ChopUpSingleUncompressedStrip function, the _TIFFCheckMalloc function is called based on td_imagelength. If we set the value of td_imagelength close to the amount of system memory, it will hang the system or trigger the OOM killer.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-11613", url: "https://www.suse.com/security/cve/CVE-2017-11613", }, { category: "external", summary: "SUSE Bug 1082332 for CVE-2017-11613", url: "https://bugzilla.suse.com/1082332", }, { category: "external", summary: "SUSE Bug 1106853 for CVE-2017-11613", url: "https://bugzilla.suse.com/1106853", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "low", }, ], title: "CVE-2017-11613", }, { cve: "CVE-2017-13726", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-13726", }, ], notes: [ { category: "general", text: "There is a reachable assertion abort in the function TIFFWriteDirectorySec() in LibTIFF 4.0.8, related to tif_dirwrite.c and a SubIFD tag. A crafted input will lead to a remote denial of service attack.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-13726", url: "https://www.suse.com/security/cve/CVE-2017-13726", }, { category: "external", summary: "SUSE Bug 1056176 for CVE-2017-13726", url: "https://bugzilla.suse.com/1056176", }, { category: "external", summary: "SUSE Bug 1092949 for CVE-2017-13726", url: "https://bugzilla.suse.com/1092949", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "moderate", }, ], title: "CVE-2017-13726", }, { cve: "CVE-2017-18013", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2017-18013", }, ], notes: [ { category: "general", text: "In LibTIFF 4.0.9, there is a Null-Pointer Dereference in the tif_print.c TIFFPrintDirectory function, as demonstrated by a tiffinfo crash.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2017-18013", url: "https://www.suse.com/security/cve/CVE-2017-18013", }, { category: "external", summary: "SUSE Bug 1074317 for CVE-2017-18013", url: "https://bugzilla.suse.com/1074317", }, { category: "external", summary: "SUSE Bug 1082825 for CVE-2017-18013", url: "https://bugzilla.suse.com/1082825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "important", }, ], title: "CVE-2017-18013", }, { cve: "CVE-2018-10963", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-10963", }, ], notes: [ { category: "general", text: "The TIFFWriteDirectorySec() function in tif_dirwrite.c in LibTIFF through 4.0.9 allows remote attackers to cause a denial of service (assertion failure and application crash) via a crafted file, a different vulnerability than CVE-2017-13726.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-10963", url: "https://www.suse.com/security/cve/CVE-2018-10963", }, { category: "external", summary: "SUSE Bug 1092949 for CVE-2018-10963", url: "https://bugzilla.suse.com/1092949", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "moderate", }, ], title: "CVE-2018-10963", }, { cve: "CVE-2018-7456", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-7456", }, ], notes: [ { category: "general", text: "A NULL Pointer Dereference occurs in the function TIFFPrintDirectory in tif_print.c in LibTIFF 3.9.3, 3.9.4, 3.9.5, 3.9.6, 3.9.7, 4.0.0alpha4, 4.0.0alpha5, 4.0.0alpha6, 4.0.0beta7, 4.0.0, 4.0.1, 4.0.2, 4.0.3, 4.0.4, 4.0.4beta, 4.0.5, 4.0.6, 4.0.7, 4.0.8 and 4.0.9 when using the tiffinfo tool to print crafted TIFF information, a different vulnerability than CVE-2017-18013. (This affects an earlier part of the TIFFPrintDirectory function that was not addressed by the CVE-2017-18013 patch.)", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-7456", url: "https://www.suse.com/security/cve/CVE-2018-7456", }, { category: "external", summary: "SUSE Bug 1074317 for CVE-2018-7456", url: "https://bugzilla.suse.com/1074317", }, { category: "external", summary: "SUSE Bug 1082825 for CVE-2018-7456", url: "https://bugzilla.suse.com/1082825", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "moderate", }, ], title: "CVE-2018-7456", }, { cve: "CVE-2018-8905", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2018-8905", }, ], notes: [ { category: "general", text: "In LibTIFF 4.0.9, a heap-based buffer overflow occurs in the function LZWDecodeCompat in tif_lzw.c via a crafted TIFF file, as demonstrated by tiff2ps.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, references: [ { category: "external", summary: "CVE-2018-8905", url: "https://www.suse.com/security/cve/CVE-2018-8905", }, { category: "external", summary: "SUSE Bug 1086408 for CVE-2018-8905", url: "https://bugzilla.suse.com/1086408", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-32bit-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libtiff5-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:tiff-4.0.9-44.15.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libtiff-devel-4.0.9-44.15.2.x86_64", ], }, ], threats: [ { category: "impact", date: "2018-06-27T10:45:25Z", details: "moderate", }, ], title: "CVE-2018-8905", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.