[RHSA-2020:3902-01] Moderate: libtiff security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Sep 29 21:01:38 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2020:3902-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3902
Issue date:        2020-09-29
CVE Names:         CVE-2019-14973 CVE-2019-17546 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in
tif_aux.c (CVE-2019-14973)

* libtiff: integer overflow leading to heap-based buffer overflow in
tif_getimage.c (CVE-2019-17546)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1745951 - CVE-2019-14973 libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c
1765705 - CVE-2019-17546 libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

ppc64:
libtiff-4.0.3-35.el7.ppc.rpm
libtiff-4.0.3-35.el7.ppc64.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64.rpm
libtiff-devel-4.0.3-35.el7.ppc.rpm
libtiff-devel-4.0.3-35.el7.ppc64.rpm

ppc64le:
libtiff-4.0.3-35.el7.ppc64le.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64le.rpm
libtiff-devel-4.0.3-35.el7.ppc64le.rpm

s390x:
libtiff-4.0.3-35.el7.s390.rpm
libtiff-4.0.3-35.el7.s390x.rpm
libtiff-debuginfo-4.0.3-35.el7.s390.rpm
libtiff-debuginfo-4.0.3-35.el7.s390x.rpm
libtiff-devel-4.0.3-35.el7.s390.rpm
libtiff-devel-4.0.3-35.el7.s390x.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libtiff-debuginfo-4.0.3-35.el7.ppc.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64.rpm
libtiff-static-4.0.3-35.el7.ppc.rpm
libtiff-static-4.0.3-35.el7.ppc64.rpm
libtiff-tools-4.0.3-35.el7.ppc64.rpm

ppc64le:
libtiff-debuginfo-4.0.3-35.el7.ppc64le.rpm
libtiff-static-4.0.3-35.el7.ppc64le.rpm
libtiff-tools-4.0.3-35.el7.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.3-35.el7.s390.rpm
libtiff-debuginfo-4.0.3-35.el7.s390x.rpm
libtiff-static-4.0.3-35.el7.s390.rpm
libtiff-static-4.0.3-35.el7.s390x.rpm
libtiff-tools-4.0.3-35.el7.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14973
https://access.redhat.com/security/cve/CVE-2019-17546
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AF0c
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list