SUSE update for tiff



Published: 2023-01-05
Risk High
Patch available YES
Number of vulnerabilities 9
CVE-ID CVE-2022-0561
CVE-2022-2519
CVE-2022-2520
CVE-2022-2521
CVE-2022-2867
CVE-2022-2868
CVE-2022-2869
CVE-2022-34266
CVE-2022-34526
CWE-ID CWE-476
CWE-415
CWE-617
CWE-763
CWE-191
CWE-125
CWE-908
CWE-121
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
SUSE Linux Enterprise Server for SAP
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

SUSE Linux Enterprise Micro
Operating systems & Components / Operating system

openSUSE Leap Micro
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Linux Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Desktop Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Packagehub Subpackages
Operating systems & Components / Operating system package or component

libtiff5-32bit-debuginfo
Operating systems & Components / Operating system package or component

libtiff5-32bit
Operating systems & Components / Operating system package or component

libtiff-devel-32bit
Operating systems & Components / Operating system package or component

tiff
Operating systems & Components / Operating system package or component

libtiff-devel
Operating systems & Components / Operating system package or component

tiff-debugsource
Operating systems & Components / Operating system package or component

tiff-debuginfo
Operating systems & Components / Operating system package or component

libtiff5-debuginfo
Operating systems & Components / Operating system package or component

libtiff5
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 9 vulnerabilities.

1) NULL pointer dereference

EUVDB-ID: #VU63326

Risk: Medium

CVSSv3.1: 5.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-0561

CWE-ID: CWE-476 - NULL Pointer Dereference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a NULL pointer dereference error in the memcpy() function within TIFFFetchStripThing() in tif_dirread.c. A remote attacker can trick victim to open specially crafted TIFF file and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Double Free

EUVDB-ID: #VU69402

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2519

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a double free error within the rotateImage() function in tiffcrop.c. A remote attacker can pass a specially crafted file to the application, trigger a double free and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Reachable Assertion

EUVDB-ID: #VU69400

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2520

CWE-ID: CWE-617 - Reachable Assertion

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a reachable assertion within the rotateImage() function in tiffcrop.c. A remote attacker can pass a specially crafted file to the application, trigger assertion failure and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Release of invalid pointer or reference

EUVDB-ID: #VU69401

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2521

CWE-ID: CWE-763 - Release of invalid pointer or reference

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to an invalid pointer free operation within the TIFFClose() function in tif_close.c. A remote attacker can pass a specially crafted file to the application and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Integer underflow

EUVDB-ID: #VU67137

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2867

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow within the tiffcrop utility. A remote attacker can pass a specially crafted file to the affected application, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU67140

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2868

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary condition within the tiffcrop utility. A remote attacker can pass a specially crafted file to the application, trigger an out-of-bounds read error and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Integer underflow

EUVDB-ID: #VU67138

Risk: High

CVSSv3.1: 8.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-2869

CWE-ID: CWE-191 - Integer underflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to integer underflow within the extractContigSamples8bits routine in the tiffcrop utility. A remote attacker can pass  a specially crafted file to the affected application, trigger an integer underflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

8) Use of uninitialized resource

EUVDB-ID: #VU70715

Risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34266

CWE-ID: CWE-908 - Use of Uninitialized Resource

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service attack.

The vulnerability exists due to an invalid range may be passed as an argument to the memset() function within TIFFFetchStripThing() in tif_dirread.c when processing a malicious TIFF file. A remote attacker can trick the victim into opening a specially crafted TIFF file, trigger uninitialized usage of resources and perform a denial of service attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

9) Stack-based buffer overflow

EUVDB-ID: #VU69403

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-34526

CWE-ID: CWE-121 - Stack-based buffer overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to a boundary error within the _TIFFVGetField() function in Tiffsplit. A remote attacker can pass specially crafted file to the application, trigger a stack-based buffer overflow and perform a denial of service (DoS) attack.

Mitigation

Update the affected package tiff to the latest version.

Vulnerable software versions

SUSE Linux Enterprise Server for SAP: 15-SP1 - 15-SP3

SUSE Linux Enterprise Server: 15-LTSS - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-ESPOS - 15-SP4

SUSE Linux Enterprise Micro: 5.2 - 5.3

openSUSE Leap Micro: 5.2

SUSE Enterprise Storage: 6 - 7.1

SUSE Manager Retail Branch Server: 4.1 - 4.3

SUSE Linux Enterprise Storage: 7.1

SUSE Linux Enterprise Module for Packagehub Subpackages: 15-SP3 - 15-SP4

SUSE Manager Server: 4.1 - 4.3

SUSE Manager Proxy: 4.1 - 4.3

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

SUSE CaaS Platform: 4.0

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Desktop Applications: 15-SP3

libtiff5-32bit-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-32bit: before 4.0.9-150000.45.16.1

libtiff-devel-32bit: before 4.0.9-150000.45.16.1

tiff: before 4.0.9-150000.45.16.1

libtiff-devel: before 4.0.9-150000.45.16.1

tiff-debugsource: before 4.0.9-150000.45.16.1

tiff-debuginfo: before 4.0.9-150000.45.16.1

libtiff5-debuginfo: before 4.0.9-150000.45.16.1

libtiff5: before 4.0.9-150000.45.16.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223690-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###