[RHSA-2023:3827-01] Moderate: libtiff security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Jun 27 15:50:55 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2023:3827-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3827
Issue date:        2023-06-27
CVE Names:         CVE-2022-48281 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: heap-based buffer overflow in processCropSelections() in
tools/tiffcrop.c (CVE-2022-48281)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2163606 - CVE-2022-48281 libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-28.el8_8.src.rpm

aarch64:
libtiff-4.0.9-28.el8_8.aarch64.rpm
libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm
libtiff-devel-4.0.9-28.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

ppc64le:
libtiff-4.0.9-28.el8_8.ppc64le.rpm
libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm
libtiff-devel-4.0.9-28.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

s390x:
libtiff-4.0.9-28.el8_8.s390x.rpm
libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm
libtiff-devel-4.0.9-28.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

x86_64:
libtiff-4.0.9-28.el8_8.i686.rpm
libtiff-4.0.9-28.el8_8.x86_64.rpm
libtiff-debuginfo-4.0.9-28.el8_8.i686.rpm
libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-28.el8_8.i686.rpm
libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm
libtiff-devel-4.0.9-28.el8_8.i686.rpm
libtiff-devel-4.0.9-28.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.i686.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-28.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-28.el8_8.aarch64.rpm
libtiff-tools-4.0.9-28.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-28.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-28.el8_8.ppc64le.rpm
libtiff-tools-4.0.9-28.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-28.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-28.el8_8.s390x.rpm
libtiff-tools-4.0.9-28.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-28.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-28.el8_8.x86_64.rpm
libtiff-tools-4.0.9-28.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-28.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-48281
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=eBG6
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list