suse-su-2023:0060-1
Vulnerability from csaf_suse
Published
2023-01-10 11:35
Modified
2023-01-10 11:35
Summary
Security update for tiff
Notes
Title of the patch
Security update for tiff
Description of the patch
This update for tiff fixes the following issues:
- CVE-2022-3570: Fixed a potential crash in the tiffcrop utility (bsc#1205422).
- CVE-2022-3598: Fixed a potential crash in the tiffcrop utility (bsc#1204642).
Patchnames
SUSE-2023-60,SUSE-SLE-SDK-12-SP5-2023-60,SUSE-SLE-SERVER-12-SP5-2023-60
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for tiff", "title": "Title of the patch" }, { "category": "description", "text": "This update for tiff fixes the following issues:\n\n- CVE-2022-3570: Fixed a potential crash in the tiffcrop utility (bsc#1205422).\n- CVE-2022-3598: Fixed a potential crash in the tiffcrop utility (bsc#1204642).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2023-60,SUSE-SLE-SDK-12-SP5-2023-60,SUSE-SLE-SERVER-12-SP5-2023-60", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_0060-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2023:0060-1", "url": "https://www.suse.com/support/update/announcement/2023/suse-su-20230060-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2023:0060-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-January/013447.html" }, { "category": "self", "summary": "SUSE Bug 1204642", "url": "https://bugzilla.suse.com/1204642" }, { "category": "self", "summary": "SUSE Bug 1205422", "url": "https://bugzilla.suse.com/1205422" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3570 page", "url": "https://www.suse.com/security/cve/CVE-2022-3570/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3598 page", "url": "https://www.suse.com/security/cve/CVE-2022-3598/" } ], "title": "Security update for tiff", "tracking": { "current_release_date": "2023-01-10T11:35:27Z", "generator": { "date": "2023-01-10T11:35:27Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2023:0060-1", "initial_release_date": "2023-01-10T11:35:27Z", "revision_history": [ { "date": "2023-01-10T11:35:27Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.aarch64", "product": { "name": "libtiff-devel-4.0.9-44.62.1.aarch64", "product_id": "libtiff-devel-4.0.9-44.62.1.aarch64" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.aarch64", "product": { "name": "libtiff5-4.0.9-44.62.1.aarch64", "product_id": "libtiff5-4.0.9-44.62.1.aarch64" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.aarch64", "product": { "name": "tiff-4.0.9-44.62.1.aarch64", "product_id": "tiff-4.0.9-44.62.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-64bit-4.0.9-44.62.1.aarch64_ilp32", "product": { "name": "libtiff-devel-64bit-4.0.9-44.62.1.aarch64_ilp32", "product_id": "libtiff-devel-64bit-4.0.9-44.62.1.aarch64_ilp32" } }, { "category": "product_version", "name": "libtiff5-64bit-4.0.9-44.62.1.aarch64_ilp32", "product": { "name": "libtiff5-64bit-4.0.9-44.62.1.aarch64_ilp32", "product_id": "libtiff5-64bit-4.0.9-44.62.1.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.i586", "product": { "name": "libtiff-devel-4.0.9-44.62.1.i586", "product_id": "libtiff-devel-4.0.9-44.62.1.i586" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.i586", "product": { "name": "libtiff5-4.0.9-44.62.1.i586", "product_id": "libtiff5-4.0.9-44.62.1.i586" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.i586", "product": { "name": "tiff-4.0.9-44.62.1.i586", "product_id": "tiff-4.0.9-44.62.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.ppc64le", "product": { "name": "libtiff-devel-4.0.9-44.62.1.ppc64le", "product_id": "libtiff-devel-4.0.9-44.62.1.ppc64le" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.ppc64le", "product": { "name": "libtiff5-4.0.9-44.62.1.ppc64le", "product_id": "libtiff5-4.0.9-44.62.1.ppc64le" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.ppc64le", "product": { "name": "tiff-4.0.9-44.62.1.ppc64le", "product_id": "tiff-4.0.9-44.62.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.s390", "product": { "name": "libtiff-devel-4.0.9-44.62.1.s390", "product_id": "libtiff-devel-4.0.9-44.62.1.s390" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.s390", "product": { "name": "libtiff5-4.0.9-44.62.1.s390", "product_id": "libtiff5-4.0.9-44.62.1.s390" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.s390", "product": { "name": "tiff-4.0.9-44.62.1.s390", "product_id": "tiff-4.0.9-44.62.1.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.s390x", "product": { "name": "libtiff-devel-4.0.9-44.62.1.s390x", "product_id": "libtiff-devel-4.0.9-44.62.1.s390x" } }, { "category": "product_version", "name": "libtiff-devel-32bit-4.0.9-44.62.1.s390x", "product": { "name": "libtiff-devel-32bit-4.0.9-44.62.1.s390x", "product_id": "libtiff-devel-32bit-4.0.9-44.62.1.s390x" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.s390x", "product": { "name": "libtiff5-4.0.9-44.62.1.s390x", "product_id": "libtiff5-4.0.9-44.62.1.s390x" } }, { "category": "product_version", "name": "libtiff5-32bit-4.0.9-44.62.1.s390x", "product": { "name": "libtiff5-32bit-4.0.9-44.62.1.s390x", "product_id": "libtiff5-32bit-4.0.9-44.62.1.s390x" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.s390x", "product": { "name": "tiff-4.0.9-44.62.1.s390x", "product_id": "tiff-4.0.9-44.62.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtiff-devel-4.0.9-44.62.1.x86_64", "product": { "name": "libtiff-devel-4.0.9-44.62.1.x86_64", "product_id": "libtiff-devel-4.0.9-44.62.1.x86_64" } }, { "category": "product_version", "name": "libtiff-devel-32bit-4.0.9-44.62.1.x86_64", "product": { "name": "libtiff-devel-32bit-4.0.9-44.62.1.x86_64", "product_id": "libtiff-devel-32bit-4.0.9-44.62.1.x86_64" } }, { "category": "product_version", "name": "libtiff5-4.0.9-44.62.1.x86_64", "product": { "name": "libtiff5-4.0.9-44.62.1.x86_64", "product_id": "libtiff5-4.0.9-44.62.1.x86_64" } }, { "category": "product_version", "name": "libtiff5-32bit-4.0.9-44.62.1.x86_64", "product": { "name": "libtiff5-32bit-4.0.9-44.62.1.x86_64", "product_id": "libtiff5-32bit-4.0.9-44.62.1.x86_64" } }, { "category": "product_version", "name": "tiff-4.0.9-44.62.1.x86_64", "product": { "name": "tiff-4.0.9-44.62.1.x86_64", "product_id": "tiff-4.0.9-44.62.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP5", "product": { "name": "SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp5" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp5" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-4.0.9-44.62.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64" }, "product_reference": "libtiff-devel-4.0.9-44.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-4.0.9-44.62.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le" }, "product_reference": "libtiff-devel-4.0.9-44.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x" }, "product_reference": "libtiff-devel-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" }, "product_reference": "libtiff-devel-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64" }, "product_reference": "libtiff5-4.0.9-44.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le" }, "product_reference": "libtiff5-4.0.9-44.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x" }, "product_reference": "libtiff5-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64" }, "product_reference": "libtiff5-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-32bit-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x" }, "product_reference": "libtiff5-32bit-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-32bit-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64" }, "product_reference": "libtiff5-32bit-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64" }, "product_reference": "tiff-4.0.9-44.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le" }, "product_reference": "tiff-4.0.9-44.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x" }, "product_reference": "tiff-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", "product_id": "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64" }, "product_reference": "tiff-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64" }, "product_reference": "libtiff5-4.0.9-44.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le" }, "product_reference": "libtiff5-4.0.9-44.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x" }, "product_reference": "libtiff5-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64" }, "product_reference": "libtiff5-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-32bit-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x" }, "product_reference": "libtiff5-32bit-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff5-32bit-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64" }, "product_reference": "libtiff5-32bit-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64" }, "product_reference": "tiff-4.0.9-44.62.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le" }, "product_reference": "tiff-4.0.9-44.62.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x" }, "product_reference": "tiff-4.0.9-44.62.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" }, { "category": "default_component_of", "full_product_name": { "name": "tiff-4.0.9-44.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64" }, "product_reference": "tiff-4.0.9-44.62.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-3570", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3570" } ], "notes": [ { "category": "general", "text": "Multiple heap buffer overflows in tiffcrop.c utility in libtiff library Version 4.4.0 allows attacker to trigger unsafe or out of bounds memory access via crafted TIFF image file which could result into application crash, potential information disclosure or any other context-dependent impact", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3570", "url": "https://www.suse.com/security/cve/CVE-2022-3570" }, { "category": "external", "summary": "SUSE Bug 1205422 for CVE-2022-3570", "url": "https://bugzilla.suse.com/1205422" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-10T11:35:27Z", "details": "moderate" } ], "title": "CVE-2022-3570" }, { "cve": "CVE-2022-3598", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3598" } ], "notes": [ { "category": "general", "text": "LibTIFF 4.4.0 has an out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c:3604, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit cfbb883b.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3598", "url": "https://www.suse.com/security/cve/CVE-2022-3598" }, { "category": "external", "summary": "SUSE Bug 1204642 for CVE-2022-3598", "url": "https://bugzilla.suse.com/1204642" }, { "category": "external", "summary": "SUSE Bug 1206220 for CVE-2022-3598", "url": "https://bugzilla.suse.com/1206220" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-32bit-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:libtiff5-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:tiff-4.0.9-44.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:libtiff-devel-4.0.9-44.62.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2023-01-10T11:35:27Z", "details": "moderate" } ], "title": "CVE-2022-3598" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…