SUSE 5122 Published by

A tiff security update has been released for SUSE Linux Enterprise, openSUSE Leap 15.3/15.4, and Micro 5.2.



SUSE-SU-2022:3690-1: important: Security update for tiff


SUSE Security Update: Security update for tiff
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3690-1
Rating: important
References: #1201723 #1201971 #1202026 #1202466 #1202467 #1202468 #1202968 #1202971 #1202973
Cross-References: CVE-2022-0561 CVE-2022-2519 CVE-2022-2520 CVE-2022-2521 CVE-2022-2867 CVE-2022-2868 CVE-2022-2869 CVE-2022-34266 CVE-2022-34526
CVSS scores:
CVE-2022-0561 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-0561 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-2519 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-2519 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVE-2022-2520 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-2520 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-2521 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-2521 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-2867 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-2867 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2022-2868 (NVD) : 8.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
CVE-2022-2868 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2022-2869 (NVD) : 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-2869 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
CVE-2022-34266 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-34266 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2022-34526 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-34526 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSSSUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Micro 5.3
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.1
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.3
openSUSE Leap 15.4
openSUSE Leap Micro 5.2
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.
Description:

This update for tiff fixes the following issues:

- CVE-2022-2519: Fixed a double free in rotateImage() (bsc#1202968). - CVE-2022-2520: Fixed a assertion failure in rotateImage() (bsc#1202973).
- CVE-2022-2521: Fixed invalid free in TIFFClose() (bsc#1202971). - CVE-2022-2867: Fixed out of bounds read and write in tiffcrop.c (bsc#1202466).
- CVE-2022-2868: Fixed out of bounds read in reverseSamples16bits() (bsc#1202467).
- CVE-2022-2869: Fixed out of bounds read and write in
extractContigSamples8bits() (bsc#1202468).
- CVE-2022-34526: Fixed stack overflow in the _TIFFVGetField function of Tiffsplit (bsc#1202026).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap Micro 5.2:

zypper in -t patch openSUSE-Leap-Micro-5.2-2022-3690=1
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-3690=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3690=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3690=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3690=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3690=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3690=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3690=1
- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3690=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3690=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3690=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3690=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3690=1
- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3690=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2022-3690=1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2022-3690=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3690=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3690=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3690=1
- SUSE Linux Enterprise Micro 5.3:

zypper in -t patch SUSE-SLE-Micro-5.3-2022-3690=1

- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-3690=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3690=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3690=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3690=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3690=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3690=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3690=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-3690=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-3690=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap Micro 5.2 (aarch64 x86_64):

libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- openSUSE Leap 15.4 (x86_64):

libtiff-devel-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- openSUSE Leap 15.3 (x86_64):

libtiff-devel-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Manager Server 4.1 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Manager Proxy 4.1 (x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server for SAP 15 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (aarch64 ppc64le s390x x86_64):

tiff-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64 ppc64le s390x x86_64):

tiff-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64):
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Enterprise Storage 7 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

- SUSE Enterprise Storage 6 (x86_64):

libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1

- SUSE CaaS Platform 4.0 (x86_64):

libtiff-devel-4.0.9-150000.45.16.1
libtiff5-32bit-4.0.9-150000.45.16.1
libtiff5-32bit-debuginfo-4.0.9-150000.45.16.1
libtiff5-4.0.9-150000.45.16.1
libtiff5-debuginfo-4.0.9-150000.45.16.1
tiff-debuginfo-4.0.9-150000.45.16.1
tiff-debugsource-4.0.9-150000.45.16.1

References:

  https://www.suse.com/security/cve/CVE-2022-0561.html
  https://www.suse.com/security/cve/CVE-2022-2519.html
  https://www.suse.com/security/cve/CVE-2022-2520.html
  https://www.suse.com/security/cve/CVE-2022-2521.html
  https://www.suse.com/security/cve/CVE-2022-2867.html
  https://www.suse.com/security/cve/CVE-2022-2868.html
  https://www.suse.com/security/cve/CVE-2022-2869.html
  https://www.suse.com/security/cve/CVE-2022-34266.html
  https://www.suse.com/security/cve/CVE-2022-34526.html
  https://bugzilla.suse.com/1201723
  https://bugzilla.suse.com/1201971
  https://bugzilla.suse.com/1202026
  https://bugzilla.suse.com/1202466
  https://bugzilla.suse.com/1202467
  https://bugzilla.suse.com/1202468
  https://bugzilla.suse.com/1202968
  https://bugzilla.suse.com/1202971
  https://bugzilla.suse.com/1202973