-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3100
                         Security update for tiff
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tiff
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-0804 CVE-2023-0803 CVE-2023-0802
                   CVE-2023-0801 CVE-2023-0800 CVE-2023-0799
                   CVE-2023-0798 CVE-2023-0797 CVE-2023-0796
                   CVE-2023-0795  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232321-1

Comment: CVSS (Max):  3.3 CVE-2023-0804 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for tiff

Announcement ID:  SUSE-SU-2023:2321-1
     Rating:      moderate
                    o #1208226
                    o #1208227
                    o #1208228
                    o #1208229
                    o #1208230
   References:      o #1208231
                    o #1208232
                    o #1208233
                    o #1208234
                    o #1208236

                    o CVE-2023-0795
                    o CVE-2023-0796
                    o CVE-2023-0797
                    o CVE-2023-0798
                    o CVE-2023-0799
Cross-References:   o CVE-2023-0800
                    o CVE-2023-0801
                    o CVE-2023-0802
                    o CVE-2023-0803
                    o CVE-2023-0804

                    o CVE-2023-0795 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0795 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0796 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0796 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0797 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0797 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0798 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0798 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:L/I:N/A:H
                    o CVE-2023-0799 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0799 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
  CVSS scores:      o CVE-2023-0800 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0800 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0801 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0801 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0802 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0802 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0803 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0803 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H
                    o CVE-2023-0804 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/
                      S:U/C:N/I:N/A:L
                    o CVE-2023-0804 ( NVD ): 6.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/
                      S:U/C:N/I:L/A:H

                    o SUSE Linux Enterprise High Performance Computing 12 SP5
    Affected        o SUSE Linux Enterprise Server 12 SP5
    Products:       o SUSE Linux Enterprise Server for SAP Applications 12 SP5
                    o SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves 10 vulnerabilities can now be installed.

Description:

This update for tiff fixes the following issues:

Fixed multiple out of bounds read/write security issues:

CVE-2023-0795 (bsc#1208226), CVE-2023-0796 (bsc#1208227), CVE-2023-0797 (bsc#
1208228), CVE-2023-0798 (bsc#1208229), CVE-2023-0799 (bsc#1208230),
CVE-2023-0800 (bsc#1208231), CVE-2023-0801 (bsc#1208232), CVE-2023-0802 (bsc#
1208233), CVE-2023-0803 (bsc#1208234), CVE-2023-0804 (bsc#1208236).

Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-2321=1
  o SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2321=1
  o SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2321=1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-2321=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le
    s390x x86_64)
       tiff-debugsource-4.0.9-44.68.1
       libtiff-devel-4.0.9-44.68.1
       tiff-debuginfo-4.0.9-44.68.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
       tiff-4.0.9-44.68.1
       tiff-debuginfo-4.0.9-44.68.1
       tiff-debugsource-4.0.9-44.68.1
       libtiff5-4.0.9-44.68.1
       libtiff5-debuginfo-4.0.9-44.68.1
  o SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
       libtiff5-32bit-4.0.9-44.68.1
       libtiff5-debuginfo-32bit-4.0.9-44.68.1
  o SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
       tiff-4.0.9-44.68.1
       tiff-debuginfo-4.0.9-44.68.1
       tiff-debugsource-4.0.9-44.68.1
       libtiff5-4.0.9-44.68.1
       libtiff5-debuginfo-4.0.9-44.68.1
  o SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
       libtiff5-32bit-4.0.9-44.68.1
       libtiff5-debuginfo-32bit-4.0.9-44.68.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
       tiff-4.0.9-44.68.1
       tiff-debuginfo-4.0.9-44.68.1
       tiff-debugsource-4.0.9-44.68.1
       libtiff5-4.0.9-44.68.1
       libtiff5-debuginfo-4.0.9-44.68.1
  o SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
       libtiff5-32bit-4.0.9-44.68.1
       libtiff5-debuginfo-32bit-4.0.9-44.68.1

References:

  o https://www.suse.com/security/cve/CVE-2023-0795.html
  o https://www.suse.com/security/cve/CVE-2023-0796.html
  o https://www.suse.com/security/cve/CVE-2023-0797.html
  o https://www.suse.com/security/cve/CVE-2023-0798.html
  o https://www.suse.com/security/cve/CVE-2023-0799.html
  o https://www.suse.com/security/cve/CVE-2023-0800.html
  o https://www.suse.com/security/cve/CVE-2023-0801.html
  o https://www.suse.com/security/cve/CVE-2023-0802.html
  o https://www.suse.com/security/cve/CVE-2023-0803.html
  o https://www.suse.com/security/cve/CVE-2023-0804.html
  o https://bugzilla.suse.com/show_bug.cgiid=1208226
  o https://bugzilla.suse.com/show_bug.cgiid=1208227
  o https://bugzilla.suse.com/show_bug.cgiid=1208228
  o https://bugzilla.suse.com/show_bug.cgiid=1208229
  o https://bugzilla.suse.com/show_bug.cgiid=1208230
  o https://bugzilla.suse.com/show_bug.cgiid=1208231
  o https://bugzilla.suse.com/show_bug.cgiid=1208232
  o https://bugzilla.suse.com/show_bug.cgiid=1208233
  o https://bugzilla.suse.com/show_bug.cgiid=1208234
  o https://bugzilla.suse.com/show_bug.cgiid=1208236

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=KcI2
-----END PGP SIGNATURE-----