Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.1.4.2016.3301.1
Category:SuSE Local Security Checks
Title:SUSE: Security Advisory (SUSE-SU-2016:3301-1)
Summary:The remote host is missing an update for the 'tiff' package(s) announced via the SUSE-SU-2016:3301-1 advisory.
Description:Summary:
The remote host is missing an update for the 'tiff' package(s) announced via the SUSE-SU-2016:3301-1 advisory.

Vulnerability Insight:
The tiff library and tools were updated to version 4.0.7 fixing various bug and security issues.

- CVE-2014-8127: out-of-bounds read with malformed TIFF image in multiple tools [bnc#914890]
- CVE-2016-9297: tif_dirread.c read outside buffer in _TIFFPrintField() [bnc#1010161]
- CVE-2016-3658: Illegal read in TIFFWriteDirectoryTagLongLong8Array function in tiffset / tif_dirwrite.c [bnc#974840]
- CVE-2016-9273: heap overflow [bnc#1010163]
- CVE-2016-3622: divide By Zero in the tiff2rgba tool [bnc#974449]
- CVE-2016-5652: tiff2pdf JPEG Compression Tables Heap Buffer Overflow [bnc#1007280]
- CVE-2016-9453: out-of-bounds Write memcpy and less bound check in tiff2pdf [bnc#1011107]
- CVE-2016-5875: heap-based buffer overflow when using the PixarLog compressionformat [bnc#987351]
- CVE-2016-9448: regression introduced by fixing CVE-2016-9297 [bnc#1011103]
- CVE-2016-5321: out-of-bounds read in tiffcrop / DumpModeDecode() function [bnc#984813]
- CVE-2016-5323: Divide-by-zero in _TIFFFax3fillruns() function (null ptr dereference?) [bnc#984815]

Affected Software/OS:
'tiff' package(s) on SUSE Linux Enterprise Desktop 12-SP1, SUSE Linux Enterprise Desktop 12-SP2, SUSE Linux Enterprise Server 12-SP1, SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server for Raspberry Pi 12-SP2, SUSE Linux Enterprise Server for SAP Applications 12-SP1, SUSE Linux Enterprise Server for SAP Applications 12-SP2.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-8127
1032760
http://www.securitytracker.com/id/1032760
72323
http://www.securityfocus.com/bid/72323
DSA-3273
http://www.debian.org/security/2015/dsa-3273
GLSA-201701-16
https://security.gentoo.org/glsa/201701-16
RHSA-2016:1546
http://rhn.redhat.com/errata/RHSA-2016-1546.html
RHSA-2016:1547
http://rhn.redhat.com/errata/RHSA-2016-1547.html
[oss-security] 20150124 Multiple vulnerabilities in LibTIFF and associated tools
http://www.openwall.com/lists/oss-security/2015/01/24/15
http://bugzilla.maptools.org/show_bug.cgi?id=2484
http://bugzilla.maptools.org/show_bug.cgi?id=2485
http://bugzilla.maptools.org/show_bug.cgi?id=2486
http://bugzilla.maptools.org/show_bug.cgi?id=2496
http://bugzilla.maptools.org/show_bug.cgi?id=2497
http://bugzilla.maptools.org/show_bug.cgi?id=2500
http://www.conostix.com/pub/adv/CVE-2014-8127-LibTIFF-Out-of-bounds_Reads.txt
openSUSE-SU-2015:0450
http://lists.opensuse.org/opensuse-updates/2015-03/msg00022.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-3622
BugTraq ID: 85917
http://www.securityfocus.com/bid/85917
Debian Security Information: DSA-3762 (Google Search)
http://www.debian.org/security/2017/dsa-3762
http://www.openwall.com/lists/oss-security/2016/04/07/4
http://www.securitytracker.com/id/1035508
Common Vulnerability Exposure (CVE) ID: CVE-2016-3658
BugTraq ID: 93331
http://www.securityfocus.com/bid/93331
Debian Security Information: DSA-3844 (Google Search)
http://www.debian.org/security/2017/dsa-3844
http://bugzilla.maptools.org/show_bug.cgi?id=2546
http://www.openwall.com/lists/oss-security/2016/04/08/12
Common Vulnerability Exposure (CVE) ID: CVE-2016-5321
BugTraq ID: 91209
http://www.securityfocus.com/bid/91209
SuSE Security Announcement: openSUSE-SU-2016:3035 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00017.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5323
BugTraq ID: 91196
http://www.securityfocus.com/bid/91196
http://www.openwall.com/lists/oss-security/2016/06/15/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-5652
BugTraq ID: 93902
http://www.securityfocus.com/bid/93902
http://www.talosintelligence.com/reports/TALOS-2016-0187/
RedHat Security Advisories: RHSA-2017:0225
http://rhn.redhat.com/errata/RHSA-2017-0225.html
Common Vulnerability Exposure (CVE) ID: CVE-2016-5875
Common Vulnerability Exposure (CVE) ID: CVE-2016-9273
BugTraq ID: 94271
http://www.securityfocus.com/bid/94271
http://www.openwall.com/lists/oss-security/2016/11/09/20
http://www.openwall.com/lists/oss-security/2016/11/11/6
Common Vulnerability Exposure (CVE) ID: CVE-2016-9297
BugTraq ID: 94419
http://www.securityfocus.com/bid/94419
http://www.openwall.com/lists/oss-security/2016/11/12/2
http://www.openwall.com/lists/oss-security/2016/11/14/7
Common Vulnerability Exposure (CVE) ID: CVE-2016-9448
BugTraq ID: 94420
http://www.securityfocus.com/bid/94420
http://bugzilla.maptools.org/show_bug.cgi?id=2593
http://www.openwall.com/lists/oss-security/2016/11/18/15
Common Vulnerability Exposure (CVE) ID: CVE-2016-9453
BugTraq ID: 94406
http://www.securityfocus.com/bid/94406
http://www.openwall.com/lists/oss-security/2016/11/19/1
CopyrightCopyright (C) 2021 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.