# Security update for tiff

Announcement ID: SUSE-SU-2024:3117-1  
Rating: moderate  
References:

  * bsc#1228924

  
Cross-References:

  * CVE-2024-7006

  
CVSS scores:

  * CVE-2024-7006 ( SUSE ):  6.7
    CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  * CVE-2024-7006 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-7006 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for tiff fixes the following issues:

  * CVE-2024-7006: Fixed null pointer dereference in tif_dirinfo.c (bsc#1228924)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-3117=1 openSUSE-SLE-15.6-2024-3117=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3117=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3117=1

## Package List:

  * openSUSE Leap 15.6 (x86_64)
    * libtiff-devel-32bit-4.6.0-150600.3.3.1
    * libtiff6-32bit-4.6.0-150600.3.3.1
    * libtiff6-32bit-debuginfo-4.6.0-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * libtiff-devel-4.6.0-150600.3.3.1
    * libtiff6-4.6.0-150600.3.3.1
    * tiff-4.6.0-150600.3.3.1
    * tiff-debuginfo-4.6.0-150600.3.3.1
    * libtiff6-debuginfo-4.6.0-150600.3.3.1
    * tiff-debugsource-4.6.0-150600.3.3.1
  * openSUSE Leap 15.6 (aarch64_ilp32)
    * libtiff-devel-64bit-4.6.0-150600.3.3.1
    * libtiff6-64bit-4.6.0-150600.3.3.1
    * libtiff6-64bit-debuginfo-4.6.0-150600.3.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * libtiff-devel-4.6.0-150600.3.3.1
    * libtiff6-4.6.0-150600.3.3.1
    * tiff-debuginfo-4.6.0-150600.3.3.1
    * libtiff6-debuginfo-4.6.0-150600.3.3.1
    * tiff-debugsource-4.6.0-150600.3.3.1
  * Basesystem Module 15-SP6 (x86_64)
    * libtiff6-32bit-4.6.0-150600.3.3.1
    * libtiff6-32bit-debuginfo-4.6.0-150600.3.3.1
  * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64)
    * tiff-debugsource-4.6.0-150600.3.3.1
    * tiff-4.6.0-150600.3.3.1
    * tiff-debuginfo-4.6.0-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-7006.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228924

SUSE: 2024:3117-1 moderate: tiff Security Advisory Updates

September 3, 2024
* bsc#1228924 Cross-References: * CVE-2024-7006

Summary

## This update for tiff fixes the following issues: * CVE-2024-7006: Fixed null pointer dereference in tif_dirinfo.c (bsc#1228924) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-3117=1 openSUSE-SLE-15.6-2024-3117=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-3117=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-3117=1 ## Package List: * openSUSE Leap 15.6 (x86_64) * libtiff-devel-32bit-4.6.0-150600.3.3.1 * libtiff6-32bit-4.6.0-150600.3.3.1 * libtiff6-32bit-debuginfo-4.6.0-150600.3.3.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * libtiff-devel-4.6.0-150600.3.3.1 * libtiff6-4.6.0-150600.3.3.1 * tiff-4.6.0-150600.3.3.1 * tiff-debuginfo-4.6.0-150600.3.3.1 * libtiff6-debuginfo-4.6.0-150600.3.3.1 * tiff-debugsource-4.6.0-150600.3.3.1 * openSUSE Leap 15.6 (aarch64_ilp32) * libtiff-devel-64bit-4.6.0-150600.3.3.1 * libtiff6-64bit-4.6.0-150600.3.3.1 * libtiff6-64bit-debuginfo-4.6.0-150600.3.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * libtiff-devel-4.6.0-150600.3.3.1 * libtiff6-4.6.0-150600.3.3.1 * tiff-debuginfo-4.6.0-150600.3.3.1 * libtiff6-debuginfo-4.6.0-150600.3.3.1 * tiff-debugsource-4.6.0-150600.3.3.1 * Basesystem Module 15-SP6 (x86_64) * libtiff6-32bit-4.6.0-150600.3.3.1 * libtiff6-32bit-debuginfo-4.6.0-150600.3.3.1 * SUSE Package Hub 15 15-SP6 (aarch64 ppc64le s390x x86_64) * tiff-debugsource-4.6.0-150600.3.3.1 * tiff-4.6.0-150600.3.3.1 * tiff-debuginfo-4.6.0-150600.3.3.1

References

* bsc#1228924

Cross-

* CVE-2024-7006

CVSS scores:

* CVE-2024-7006 ( SUSE ): 6.7

CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N

* CVE-2024-7006 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-7006 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-7006.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228924

Severity
Announcement ID: SUSE-SU-2024:3117-1
Rating: moderate

Related News