[RHSA-2022:1810-01] Moderate: libtiff security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue May 10 16:26:15 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2022:1810-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:1810
Issue date:        2022-05-10
CVE Names:         CVE-2020-19131 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: a buffer overflow via the "invertImage()" may lead to DoS
(CVE-2020-19131)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.6 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2004031 - CVE-2020-19131 libtiff: a buffer overflow via the "invertImage()" may lead to DoS

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-21.el8.src.rpm

aarch64:
libtiff-4.0.9-21.el8.aarch64.rpm
libtiff-debuginfo-4.0.9-21.el8.aarch64.rpm
libtiff-debugsource-4.0.9-21.el8.aarch64.rpm
libtiff-devel-4.0.9-21.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.aarch64.rpm

ppc64le:
libtiff-4.0.9-21.el8.ppc64le.rpm
libtiff-debuginfo-4.0.9-21.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-21.el8.ppc64le.rpm
libtiff-devel-4.0.9-21.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.ppc64le.rpm

s390x:
libtiff-4.0.9-21.el8.s390x.rpm
libtiff-debuginfo-4.0.9-21.el8.s390x.rpm
libtiff-debugsource-4.0.9-21.el8.s390x.rpm
libtiff-devel-4.0.9-21.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.s390x.rpm

x86_64:
libtiff-4.0.9-21.el8.i686.rpm
libtiff-4.0.9-21.el8.x86_64.rpm
libtiff-debuginfo-4.0.9-21.el8.i686.rpm
libtiff-debuginfo-4.0.9-21.el8.x86_64.rpm
libtiff-debugsource-4.0.9-21.el8.i686.rpm
libtiff-debugsource-4.0.9-21.el8.x86_64.rpm
libtiff-devel-4.0.9-21.el8.i686.rpm
libtiff-devel-4.0.9-21.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.i686.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-21.el8.aarch64.rpm
libtiff-debugsource-4.0.9-21.el8.aarch64.rpm
libtiff-tools-4.0.9-21.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-21.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-21.el8.ppc64le.rpm
libtiff-tools-4.0.9-21.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-21.el8.s390x.rpm
libtiff-debugsource-4.0.9-21.el8.s390x.rpm
libtiff-tools-4.0.9-21.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-21.el8.x86_64.rpm
libtiff-debugsource-4.0.9-21.el8.x86_64.rpm
libtiff-tools-4.0.9-21.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-21.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-19131
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.6_release_notes/

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FyOZ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list