-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3095
                         Security update for tiff
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tiff
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0804 CVE-2023-0803 CVE-2023-0802
                   CVE-2023-0801 CVE-2023-0800 CVE-2023-0799
                   CVE-2023-0798 CVE-2023-0797 CVE-2023-0796
                   CVE-2023-0795  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232334-1

Comment: CVSS (Max):  3.3 CVE-2023-0804 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for tiff

Announcement ID:  SUSE-SU-2023:2334-1
     Rating:      moderate
                    o #1208226
                    o #1208227
                    o #1208228
                    o #1208229
                    o #1208230
   References:      o #1208231
                    o #1208232
                    o #1208233
                    o #1208234
                    o #1208236

                    o CVE-2023-0795
                    o CVE-2023-0796
                    o CVE-2023-0797
                    o CVE-2023-0798
                    o CVE-2023-0799
Cross-References:   o CVE-2023-0800
                    o CVE-2023-0801
                    o CVE-2023-0802
                    o CVE-2023-0803
                    o CVE-2023-0804

                    o CVE-2023-0795 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0795 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0796 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0796 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0797 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0797 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0798 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0798 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0799 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0799 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
  CVSS scores:      o CVE-2023-0800 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0800 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0801 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0801 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0802 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0802 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0803 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0803 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0804 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0804 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H

                    o Basesystem Module 15-SP4
                    o Basesystem Module 15-SP5
                    o openSUSE Leap 15.4
                    o openSUSE Leap 15.5
                    o openSUSE Leap Micro 5.3
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise Desktop 15 SP5
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP5
                    o SUSE Linux Enterprise Micro 5.2
                    o SUSE Linux Enterprise Micro 5.3
                    o SUSE Linux Enterprise Micro 5.4
    Affected        o SUSE Linux Enterprise Micro for Rancher 5.2
    Products:       o SUSE Linux Enterprise Micro for Rancher 5.3
                    o SUSE Linux Enterprise Micro for Rancher 5.4
                    o SUSE Linux Enterprise Real Time 15 SP3
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Real Time 15 SP5
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server 15 SP5
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP5
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.3
                    o SUSE Package Hub 15 15-SP4
                    o SUSE Package Hub 15 15-SP5

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

Fixed multiple out of bounds read/write security issues:

CVE-2023-0795 (bsc#1208226), CVE-2023-0796 (bsc#1208227), CVE-2023-0797 (bsc#
1208228), CVE-2023-0798 (bsc#1208229), CVE-2023-0799 (bsc#1208230),
CVE-2023-0800 (bsc#1208231), CVE-2023-0801 (bsc#1208232), CVE-2023-0802 (bsc#
1208233), CVE-2023-0803 (bsc#1208234), CVE-2023-0804 (bsc#1208236).

Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-2334=1
  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-2334=1
  o openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-2334=1
  o SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2334=1
  o SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-2334=1
  o SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2334=1
  o SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-2334=1
  o Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-2334=1
  o Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-2334=1
  o SUSE Package Hub 15 15-SP4
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-2334=
    1
  o SUSE Package Hub 15 15-SP5
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-2334=
    1
  o SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2334=1
  o SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2334=1
  o SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2023-2334=1

Package List:

  o openSUSE Leap Micro 5.3 (aarch64 x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o openSUSE Leap 15.4 (x86_64)
       libtiff-devel-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-debuginfo-4.0.9-150000.45.28.1
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       tiff-4.0.9-150000.45.28.1
       libtiff-devel-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
       tiff-debugsource-4.0.9-150000.45.28.1
  o openSUSE Leap 15.5 (x86_64)
       libtiff-devel-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-debuginfo-4.0.9-150000.45.28.1
  o openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
       tiff-4.0.9-150000.45.28.1
       libtiff-devel-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
       tiff-debugsource-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       libtiff-devel-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
       tiff-debugsource-4.0.9-150000.45.28.1
  o Basesystem Module 15-SP4 (x86_64)
       libtiff5-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-debuginfo-4.0.9-150000.45.28.1
  o Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
       libtiff-devel-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
       tiff-debugsource-4.0.9-150000.45.28.1
  o Basesystem Module 15-SP5 (x86_64)
       libtiff5-32bit-4.0.9-150000.45.28.1
       libtiff5-32bit-debuginfo-4.0.9-150000.45.28.1
  o SUSE Package Hub 15 15-SP4 (aarch64 ppc64le s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       tiff-4.0.9-150000.45.28.1
  o SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       tiff-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
       libtiff-devel-4.0.9-150000.45.28.1
       libtiff5-32bit-debuginfo-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
       tiff-debugsource-4.0.9-150000.45.28.1
       libtiff5-32bit-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1
  o SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
       tiff-debugsource-4.0.9-150000.45.28.1
       tiff-debuginfo-4.0.9-150000.45.28.1
       libtiff5-debuginfo-4.0.9-150000.45.28.1
       libtiff5-4.0.9-150000.45.28.1

References:

  o https://www.suse.com/security/cve/CVE-2023-0795.html
  o https://www.suse.com/security/cve/CVE-2023-0796.html
  o https://www.suse.com/security/cve/CVE-2023-0797.html
  o https://www.suse.com/security/cve/CVE-2023-0798.html
  o https://www.suse.com/security/cve/CVE-2023-0799.html
  o https://www.suse.com/security/cve/CVE-2023-0800.html
  o https://www.suse.com/security/cve/CVE-2023-0801.html
  o https://www.suse.com/security/cve/CVE-2023-0802.html
  o https://www.suse.com/security/cve/CVE-2023-0803.html
  o https://www.suse.com/security/cve/CVE-2023-0804.html
  o https://bugzilla.suse.com/show_bug.cgiid=1208226
  o https://bugzilla.suse.com/show_bug.cgiid=1208227
  o https://bugzilla.suse.com/show_bug.cgiid=1208228
  o https://bugzilla.suse.com/show_bug.cgiid=1208229
  o https://bugzilla.suse.com/show_bug.cgiid=1208230
  o https://bugzilla.suse.com/show_bug.cgiid=1208231
  o https://bugzilla.suse.com/show_bug.cgiid=1208232
  o https://bugzilla.suse.com/show_bug.cgiid=1208233
  o https://bugzilla.suse.com/show_bug.cgiid=1208234
  o https://bugzilla.suse.com/show_bug.cgiid=1208236

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=2BmF
-----END PGP SIGNATURE-----