-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: libtiff security update Advisory ID: RHSA-2012:1054-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1054.html Issue date: 2012-07-03 CVE Names: CVE-2012-2088 CVE-2012-2113 ===================================================================== 1. Summary: Updated libtiff packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. libtiff did not properly convert between signed and unsigned integer values, leading to a buffer overflow. An attacker could use this flaw to create a specially-crafted TIFF file that, when opened, would cause an application linked against libtiff to crash or, possibly, execute arbitrary code. (CVE-2012-2088) Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in the tiff2pdf tool. An attacker could use these flaws to create a specially-crafted TIFF file that would cause tiff2pdf to crash or, possibly, execute arbitrary code. (CVE-2012-2113) All libtiff users should upgrade to these updated packages, which contain backported patches to resolve these issues. All running applications linked against libtiff must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 810551 - CVE-2012-2113 libtiff: integer overflow in tiff2pdf leading to heap-buffer overflow when reading a tiled tiff file 832864 - CVE-2012-2088 libtiff: Type conversion flaw leading to heap-buffer overflow 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-15.el5_8.src.rpm i386: libtiff-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm x86_64: libtiff-3.8.2-15.el5_8.i386.rpm libtiff-3.8.2-15.el5_8.x86_64.rpm libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/libtiff-3.8.2-15.el5_8.src.rpm i386: libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-devel-3.8.2-15.el5_8.i386.rpm x86_64: libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.x86_64.rpm libtiff-devel-3.8.2-15.el5_8.i386.rpm libtiff-devel-3.8.2-15.el5_8.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/libtiff-3.8.2-15.el5_8.src.rpm i386: libtiff-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-devel-3.8.2-15.el5_8.i386.rpm ia64: libtiff-3.8.2-15.el5_8.i386.rpm libtiff-3.8.2-15.el5_8.ia64.rpm libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.ia64.rpm libtiff-devel-3.8.2-15.el5_8.ia64.rpm ppc: libtiff-3.8.2-15.el5_8.ppc.rpm libtiff-3.8.2-15.el5_8.ppc64.rpm libtiff-debuginfo-3.8.2-15.el5_8.ppc.rpm libtiff-debuginfo-3.8.2-15.el5_8.ppc64.rpm libtiff-devel-3.8.2-15.el5_8.ppc.rpm libtiff-devel-3.8.2-15.el5_8.ppc64.rpm s390x: libtiff-3.8.2-15.el5_8.s390.rpm libtiff-3.8.2-15.el5_8.s390x.rpm libtiff-debuginfo-3.8.2-15.el5_8.s390.rpm libtiff-debuginfo-3.8.2-15.el5_8.s390x.rpm libtiff-devel-3.8.2-15.el5_8.s390.rpm libtiff-devel-3.8.2-15.el5_8.s390x.rpm x86_64: libtiff-3.8.2-15.el5_8.i386.rpm libtiff-3.8.2-15.el5_8.x86_64.rpm libtiff-debuginfo-3.8.2-15.el5_8.i386.rpm libtiff-debuginfo-3.8.2-15.el5_8.x86_64.rpm libtiff-devel-3.8.2-15.el5_8.i386.rpm libtiff-devel-3.8.2-15.el5_8.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm x86_64: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-3.9.4-6.el6_3.x86_64.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm libtiff-static-3.9.4-6.el6_3.i686.rpm x86_64: libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.x86_64.rpm libtiff-static-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm x86_64: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-3.9.4-6.el6_3.x86_64.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm x86_64: libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.x86_64.rpm libtiff-static-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm ppc64: libtiff-3.9.4-6.el6_3.ppc.rpm libtiff-3.9.4-6.el6_3.ppc64.rpm libtiff-debuginfo-3.9.4-6.el6_3.ppc.rpm libtiff-debuginfo-3.9.4-6.el6_3.ppc64.rpm libtiff-devel-3.9.4-6.el6_3.ppc.rpm libtiff-devel-3.9.4-6.el6_3.ppc64.rpm s390x: libtiff-3.9.4-6.el6_3.s390.rpm libtiff-3.9.4-6.el6_3.s390x.rpm libtiff-debuginfo-3.9.4-6.el6_3.s390.rpm libtiff-debuginfo-3.9.4-6.el6_3.s390x.rpm libtiff-devel-3.9.4-6.el6_3.s390.rpm libtiff-devel-3.9.4-6.el6_3.s390x.rpm x86_64: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-3.9.4-6.el6_3.x86_64.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-static-3.9.4-6.el6_3.i686.rpm ppc64: libtiff-debuginfo-3.9.4-6.el6_3.ppc64.rpm libtiff-static-3.9.4-6.el6_3.ppc64.rpm s390x: libtiff-debuginfo-3.9.4-6.el6_3.s390x.rpm libtiff-static-3.9.4-6.el6_3.s390x.rpm x86_64: libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-static-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm x86_64: libtiff-3.9.4-6.el6_3.i686.rpm libtiff-3.9.4-6.el6_3.x86_64.rpm libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-devel-3.9.4-6.el6_3.i686.rpm libtiff-devel-3.9.4-6.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtiff-3.9.4-6.el6_3.src.rpm i386: libtiff-debuginfo-3.9.4-6.el6_3.i686.rpm libtiff-static-3.9.4-6.el6_3.i686.rpm x86_64: libtiff-debuginfo-3.9.4-6.el6_3.x86_64.rpm libtiff-static-3.9.4-6.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-2088.html https://www.redhat.com/security/data/cve/CVE-2012-2113.html https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFP8sFdXlSAg2UNWIIRAuyKAKC/piD0MQr5/0rbHJBXwFHAKiDmqwCgnsgK kfqWGvBZTnX8Ugpow0s9V5Q= =E7Jo -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce