what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2883-01

Red Hat Security Advisory 2023-2883-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2883-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include integer overflow and out of bounds write vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-3627, CVE-2022-3970
SHA-256 | 1b33341c642038f685d139887402dfeb46b7deede844f84926a28fb40efc7579

Red Hat Security Advisory 2023-2883-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2023:2883-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2883
Issue date: 2023-05-16
CVE Names: CVE-2022-3627 CVE-2022-3970
====================================================================
1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c
(CVE-2022-3627)

* libtiff: integer overflow in function TIFFReadRGBATileExt of the file
(CVE-2022-3970)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2142742 - CVE-2022-3627 libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c
2148918 - CVE-2022-3970 libtiff: integer overflow in function TIFFReadRGBATileExt of the file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-27.el8.src.rpm

aarch64:
libtiff-4.0.9-27.el8.aarch64.rpm
libtiff-debuginfo-4.0.9-27.el8.aarch64.rpm
libtiff-debugsource-4.0.9-27.el8.aarch64.rpm
libtiff-devel-4.0.9-27.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.aarch64.rpm

ppc64le:
libtiff-4.0.9-27.el8.ppc64le.rpm
libtiff-debuginfo-4.0.9-27.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-27.el8.ppc64le.rpm
libtiff-devel-4.0.9-27.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.ppc64le.rpm

s390x:
libtiff-4.0.9-27.el8.s390x.rpm
libtiff-debuginfo-4.0.9-27.el8.s390x.rpm
libtiff-debugsource-4.0.9-27.el8.s390x.rpm
libtiff-devel-4.0.9-27.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.s390x.rpm

x86_64:
libtiff-4.0.9-27.el8.i686.rpm
libtiff-4.0.9-27.el8.x86_64.rpm
libtiff-debuginfo-4.0.9-27.el8.i686.rpm
libtiff-debuginfo-4.0.9-27.el8.x86_64.rpm
libtiff-debugsource-4.0.9-27.el8.i686.rpm
libtiff-debugsource-4.0.9-27.el8.x86_64.rpm
libtiff-devel-4.0.9-27.el8.i686.rpm
libtiff-devel-4.0.9-27.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.i686.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-27.el8.aarch64.rpm
libtiff-debugsource-4.0.9-27.el8.aarch64.rpm
libtiff-tools-4.0.9-27.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-27.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-27.el8.ppc64le.rpm
libtiff-tools-4.0.9-27.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-27.el8.s390x.rpm
libtiff-debugsource-4.0.9-27.el8.s390x.rpm
libtiff-tools-4.0.9-27.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-27.el8.x86_64.rpm
libtiff-debugsource-4.0.9-27.el8.x86_64.rpm
libtiff-tools-4.0.9-27.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-27.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-3627
https://access.redhat.com/security/cve/CVE-2022-3970
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGNu99zjgjWX9erEAQhNng//R5CzIaokN/aq5w+uo6EkRwiv6Cl7ylJo
JSm8SclvCYwB7FsjbFeHvaWyC6hRrTnzGSnf75+uhb7XGp/WCC7vkGAGs1ES8I/o
fLOF+47sPoelWzDpESOQT0Q2mc9KbNCiYx6kaSqnXebuU+gKMBUY9hPnznBQEosR
6J6gEyCZzKFzgHLbZRbSrcbqIx9wpSwvEyw9rklrTkmVkWGOYm/lRRl0GKNZplHI
363abJLz4hGqMKKk7pr2ay88p7FLsisblwbhkCHlUMv8Qhq8ymcJbWseDiU56EQg
jewNHYTO22o1NF9Jf9JX88I6zqN8fA55mqqFXznzofCoZ5wgAAwbbXpBKAaAgzOo
CN8xMaXbP5phKw5P1nLyk7O+cfN59sS+kP+C0znggBnkd84IckURYwFZxuqiG/ml
NpRPCb75+HpVpC+/R2i/HHynIxOh82ns++zvTOg0s50d80f1PEc4wPXg0Q7gsa5c
R4LpcoStagZjo7f7vLpzXOcbRSHn73lKh4/KmF78fHzFy0g6Y+C2xadntir9yCrx
ZICjIGwW9Z8hQIzGfGuk3OLl3mWzjDiF9ohPysDioAWgbA0R/nTv/4gC9ONhPzzo
IgmVFmrO4QfHVTyMFEsqMFnnkRQn15i8ryx+Xdh9b5mwpoak5gCiqstQitG887Xq
/lxN1Dzba6s=wFiy
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close