Lucene search

K
suseSuseSUSE-SU-2022:2647-2
HistorySep 01, 2022 - 12:00 a.m.

Security update for tiff (low)

2022-09-0100:00:00
lists.opensuse.org
17

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P

An update that fixes three vulnerabilities is now available.

Description:

This update for tiff fixes the following issues:

  • CVE-2022-2056: Fixed a division by zero denial of service (bsc#1201176).
  • CVE-2022-2057: Fixed a division by zero denial of service (bsc#1201175).
  • CVE-2022-2058: Fixed a division by zero denial of service (bsc#1201174).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap Micro 5.2:

    zypper in -t patch openSUSE-Leap-Micro-5.2-2022-2647=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap Micro5.2aarch64< - openSUSE Leap Micro 5.2 (aarch64 x86_64):- openSUSE Leap Micro 5.2 (aarch64 x86_64):.aarch64.rpm
openSUSE Leap Micro5.2x86_64< - openSUSE Leap Micro 5.2 (aarch64 x86_64):- openSUSE Leap Micro 5.2 (aarch64 x86_64):.x86_64.rpm

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

4.3 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:N/I:N/A:P