Red Hat 8852 Published by

A libtiff security update is available for RHEL 4, 5, and 6



=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtiff security update
Advisory ID: RHSA-2011:0318-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0318.html
Issue date: 2011-03-02
CVE Names: CVE-2011-0192
=====================================================================

1. Summary:

Updated libtiff packages that fix one security issue are now available for
Red Hat Enterprise Linux 4, 5, and 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

A heap-based buffer overflow flaw was found in the way libtiff processed
certain TIFF Internet Fax image files, compressed with the CCITT Group 4
compression algorithm. An attacker could use this flaw to create a
specially-crafted TIFF file that, when opened, would cause an application
linked against libtiff to crash or, possibly, execute arbitrary code.
(CVE-2011-0192)

Red Hat would like to thank Apple Product Security for reporting this
issue.

All libtiff users should upgrade to these updated packages, which contain a
backported patch to resolve this issue. All running applications linked
against libtiff must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678635 - CVE-2011-0192 libtiff: buffer overflow in Fax4Decode

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/libtiff-3.6.1-17.el4.src.rpm

i386:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-devel-3.6.1-17.el4.i386.rpm

ia64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.ia64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.ia64.rpm
libtiff-devel-3.6.1-17.el4.ia64.rpm

ppc:
libtiff-3.6.1-17.el4.ppc.rpm
libtiff-3.6.1-17.el4.ppc64.rpm
libtiff-debuginfo-3.6.1-17.el4.ppc.rpm
libtiff-debuginfo-3.6.1-17.el4.ppc64.rpm
libtiff-devel-3.6.1-17.el4.ppc.rpm

s390:
libtiff-3.6.1-17.el4.s390.rpm
libtiff-debuginfo-3.6.1-17.el4.s390.rpm
libtiff-devel-3.6.1-17.el4.s390.rpm

s390x:
libtiff-3.6.1-17.el4.s390.rpm
libtiff-3.6.1-17.el4.s390x.rpm
libtiff-debuginfo-3.6.1-17.el4.s390.rpm
libtiff-debuginfo-3.6.1-17.el4.s390x.rpm
libtiff-devel-3.6.1-17.el4.s390x.rpm

x86_64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.x86_64.rpm
libtiff-devel-3.6.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/libtiff-3.6.1-17.el4.src.rpm

i386:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-devel-3.6.1-17.el4.i386.rpm

x86_64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.x86_64.rpm
libtiff-devel-3.6.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/libtiff-3.6.1-17.el4.src.rpm

i386:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-devel-3.6.1-17.el4.i386.rpm

ia64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.ia64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.ia64.rpm
libtiff-devel-3.6.1-17.el4.ia64.rpm

x86_64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.x86_64.rpm
libtiff-devel-3.6.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/libtiff-3.6.1-17.el4.src.rpm

i386:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-devel-3.6.1-17.el4.i386.rpm

ia64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.ia64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.ia64.rpm
libtiff-devel-3.6.1-17.el4.ia64.rpm

x86_64:
libtiff-3.6.1-17.el4.i386.rpm
libtiff-3.6.1-17.el4.x86_64.rpm
libtiff-debuginfo-3.6.1-17.el4.i386.rpm
libtiff-debuginfo-3.6.1-17.el4.x86_64.rpm
libtiff-devel-3.6.1-17.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_6.6.src.rpm

i386:
libtiff-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm

x86_64:
libtiff-3.8.2-7.el5_6.6.i386.rpm
libtiff-3.8.2-7.el5_6.6.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-7.el5_6.6.src.rpm

i386:
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-devel-3.8.2-7.el5_6.6.i386.rpm

x86_64:
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.x86_64.rpm
libtiff-devel-3.8.2-7.el5_6.6.i386.rpm
libtiff-devel-3.8.2-7.el5_6.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-7.el5_6.6.src.rpm

i386:
libtiff-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-devel-3.8.2-7.el5_6.6.i386.rpm

ia64:
libtiff-3.8.2-7.el5_6.6.i386.rpm
libtiff-3.8.2-7.el5_6.6.ia64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.ia64.rpm
libtiff-devel-3.8.2-7.el5_6.6.ia64.rpm

ppc:
libtiff-3.8.2-7.el5_6.6.ppc.rpm
libtiff-3.8.2-7.el5_6.6.ppc64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.ppc.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.ppc64.rpm
libtiff-devel-3.8.2-7.el5_6.6.ppc.rpm
libtiff-devel-3.8.2-7.el5_6.6.ppc64.rpm

s390x:
libtiff-3.8.2-7.el5_6.6.s390.rpm
libtiff-3.8.2-7.el5_6.6.s390x.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.s390.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.s390x.rpm
libtiff-devel-3.8.2-7.el5_6.6.s390.rpm
libtiff-devel-3.8.2-7.el5_6.6.s390x.rpm

x86_64:
libtiff-3.8.2-7.el5_6.6.i386.rpm
libtiff-3.8.2-7.el5_6.6.x86_64.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.i386.rpm
libtiff-debuginfo-3.8.2-7.el5_6.6.x86_64.rpm
libtiff-devel-3.8.2-7.el5_6.6.i386.rpm
libtiff-devel-3.8.2-7.el5_6.6.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm
libtiff-static-3.9.4-1.el6_0.1.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

x86_64:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm

ppc64:
libtiff-3.9.4-1.el6_0.1.ppc.rpm
libtiff-3.9.4-1.el6_0.1.ppc64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.ppc.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.ppc64.rpm
libtiff-devel-3.9.4-1.el6_0.1.ppc.rpm
libtiff-devel-3.9.4-1.el6_0.1.ppc64.rpm

s390x:
libtiff-3.9.4-1.el6_0.1.s390.rpm
libtiff-3.9.4-1.el6_0.1.s390x.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.s390.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.s390x.rpm
libtiff-devel-3.9.4-1.el6_0.1.s390.rpm
libtiff-devel-3.9.4-1.el6_0.1.s390x.rpm

x86_64:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-static-3.9.4-1.el6_0.1.i686.rpm

ppc64:
libtiff-debuginfo-3.9.4-1.el6_0.1.ppc64.rpm
libtiff-static-3.9.4-1.el6_0.1.ppc64.rpm

s390x:
libtiff-debuginfo-3.9.4-1.el6_0.1.s390x.rpm
libtiff-static-3.9.4-1.el6_0.1.s390x.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm

x86_64:
libtiff-3.9.4-1.el6_0.1.i686.rpm
libtiff-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-devel-3.9.4-1.el6_0.1.i686.rpm
libtiff-devel-3.9.4-1.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-1.el6_0.1.src.rpm

i386:
libtiff-debuginfo-3.9.4-1.el6_0.1.i686.rpm
libtiff-static-3.9.4-1.el6_0.1.i686.rpm

x86_64:
libtiff-debuginfo-3.9.4-1.el6_0.1.x86_64.rpm
libtiff-static-3.9.4-1.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0192.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.