# Security update for tiff

Announcement ID: SUSE-SU-2024:2979-1  
Rating: moderate  
References:

  * bsc#1228924

  
Cross-References:

  * CVE-2024-7006

  
CVSS scores:

  * CVE-2024-7006 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7006 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-7006 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for tiff fixes the following issues:

  * CVE-2024-7006: Fixed null pointer dereference in tif_dirinfo.c (bsc#1228924)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2979=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libtiff-devel-4.0.9-44.86.1
    * tiff-debugsource-4.0.9-44.86.1
    * tiff-debuginfo-4.0.9-44.86.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libtiff5-4.0.9-44.86.1
    * libtiff5-debuginfo-4.0.9-44.86.1
    * tiff-debugsource-4.0.9-44.86.1
    * tiff-debuginfo-4.0.9-44.86.1
    * tiff-4.0.9-44.86.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.86.1
    * libtiff5-32bit-4.0.9-44.86.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libtiff5-4.0.9-44.86.1
    * libtiff5-debuginfo-4.0.9-44.86.1
    * tiff-debugsource-4.0.9-44.86.1
    * tiff-debuginfo-4.0.9-44.86.1
    * tiff-4.0.9-44.86.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.86.1
    * libtiff5-32bit-4.0.9-44.86.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libtiff5-4.0.9-44.86.1
    * libtiff5-debuginfo-4.0.9-44.86.1
    * tiff-debugsource-4.0.9-44.86.1
    * tiff-debuginfo-4.0.9-44.86.1
    * tiff-4.0.9-44.86.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libtiff5-debuginfo-32bit-4.0.9-44.86.1
    * libtiff5-32bit-4.0.9-44.86.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7006.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228924

SUSE: 2024:2979-1 moderate: tiff Security Advisory Updates

August 20, 2024
* bsc#1228924 Cross-References: * CVE-2024-7006

Summary

## This update for tiff fixes the following issues: * CVE-2024-7006: Fixed null pointer dereference in tif_dirinfo.c (bsc#1228924) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2979=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2979=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libtiff-devel-4.0.9-44.86.1 * tiff-debugsource-4.0.9-44.86.1 * tiff-debuginfo-4.0.9-44.86.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * libtiff5-4.0.9-44.86.1 * libtiff5-debuginfo-4.0.9-44.86.1 * tiff-debugsource-4.0.9-44.86.1 * tiff-debuginfo-4.0.9-44.86.1 * tiff-4.0.9-44.86.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.86.1 * libtiff5-32bit-4.0.9-44.86.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * libtiff5-4.0.9-44.86.1 * libtiff5-debuginfo-4.0.9-44.86.1 * tiff-debugsource-4.0.9-44.86.1 * tiff-debuginfo-4.0.9-44.86.1 * tiff-4.0.9-44.86.1 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.86.1 * libtiff5-32bit-4.0.9-44.86.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * libtiff5-4.0.9-44.86.1 * libtiff5-debuginfo-4.0.9-44.86.1 * tiff-debugsource-4.0.9-44.86.1 * tiff-debuginfo-4.0.9-44.86.1 * tiff-4.0.9-44.86.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libtiff5-debuginfo-32bit-4.0.9-44.86.1 * libtiff5-32bit-4.0.9-44.86.1

References

* bsc#1228924

Cross-

* CVE-2024-7006

CVSS scores:

* CVE-2024-7006 ( SUSE ): 6.7

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-7006 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-7006 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-7006.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228924

Severity
Announcement ID: SUSE-SU-2024:2979-1
Rating: moderate

Related News