Red Hat 8887 Published by

A libtiff security update has been released for Red Hat Enterprise Linux 8



[RHSA-2023:5353-01] Moderate: libtiff security update


=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2023:5353-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5353
Issue date: 2023-09-26
CVE Names: CVE-2023-0800 CVE-2023-0801 CVE-2023-0802
CVE-2023-0803 CVE-2023-0804
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
tools/tiffcrop.c (CVE-2023-0800)

* libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when
called by functions in tools/tiffcrop.c (CVE-2023-0801)

* libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in
tools/tiffcrop.c (CVE-2023-0802)

* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
tools/tiffcrop.c (CVE-2023-0803)

* libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in
tools/tiffcrop.c (CVE-2023-0804)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed ( https://bugzilla.redhat.com/):

2170167 - CVE-2023-0800 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170172 - CVE-2023-0801 libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c
2170178 - CVE-2023-0802 libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c
2170187 - CVE-2023-0803 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170192 - CVE-2023-0804 libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-29.el8_8.src.rpm

aarch64:
libtiff-4.0.9-29.el8_8.aarch64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-devel-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-devel-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-4.0.9-29.el8_8.s390x.rpm
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-devel-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-4.0.9-29.el8_8.i686.rpm
libtiff-4.0.9-29.el8_8.x86_64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.i686.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-devel-4.0.9-29.el8_8.i686.rpm
libtiff-devel-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0800
https://access.redhat.com/security/cve/CVE-2023-0801
https://access.redhat.com/security/cve/CVE-2023-0802
https://access.redhat.com/security/cve/CVE-2023-0803
https://access.redhat.com/security/cve/CVE-2023-0804
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is [secalert@redhat.com]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

--