-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: libtiff security update Advisory ID: RHSA-2017:0225-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0225.html Issue date: 2017-02-01 CVE Names: CVE-2015-8870 CVE-2016-5652 CVE-2016-9533 CVE-2016-9534 CVE-2016-9535 CVE-2016-9536 CVE-2016-9537 CVE-2016-9540 ===================================================================== 1. Summary: An update for libtiff is now available for Red Hat Enterprise Linux 6 and Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * Multiple flaws have been discovered in libtiff. A remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code by tricking an application linked against libtiff into processing specially crafted files. (CVE-2016-9533, CVE-2016-9534, CVE-2016-9535) * Multiple flaws have been discovered in various libtiff tools (tiff2pdf, tiffcrop, tiffcp, bmp2tiff). By tricking a user into processing a specially crafted file, a remote attacker could exploit these flaws to cause a crash or memory corruption and, possibly, execute arbitrary code with the privileges of the user running the libtiff tool. (CVE-2015-8870, CVE-2016-5652, CVE-2016-9540, CVE-2016-9537, CVE-2016-9536) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running applications linked against libtiff must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1389222 - CVE-2016-5652 libtiff: tiff2pdf JPEG Compression Tables Heap Buffer Overflow 1397751 - CVE-2016-9534 libtiff: TIFFFlushData1 heap-buffer-overflow 1397755 - CVE-2016-9535 libtiff: Predictor heap-buffer-overflow 1397758 - CVE-2016-9536 libtiff: t2p_process_jpeg_strip heap-buffer-overflow 1397760 - CVE-2016-9537 libtiff: Out-of-bounds write vulnerabilities in tools/tiffcrop.c 1397768 - CVE-2016-9540 libtiff: cpStripToTile heap-buffer-overflow 1397769 - CVE-2016-9533 libtiff: PixarLog horizontalDifference heap-buffer-overflow 1402778 - CVE-2015-8870 libtiff: Integer overflow in tools/bmp2tiff.c 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: libtiff-3.9.4-21.el6_8.src.rpm i386: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm x86_64: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-3.9.4-21.el6_8.x86_64.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm libtiff-static-3.9.4-21.el6_8.i686.rpm x86_64: libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.x86_64.rpm libtiff-static-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: libtiff-3.9.4-21.el6_8.src.rpm x86_64: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-3.9.4-21.el6_8.x86_64.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.x86_64.rpm libtiff-static-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: libtiff-3.9.4-21.el6_8.src.rpm i386: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm ppc64: libtiff-3.9.4-21.el6_8.ppc.rpm libtiff-3.9.4-21.el6_8.ppc64.rpm libtiff-debuginfo-3.9.4-21.el6_8.ppc.rpm libtiff-debuginfo-3.9.4-21.el6_8.ppc64.rpm libtiff-devel-3.9.4-21.el6_8.ppc.rpm libtiff-devel-3.9.4-21.el6_8.ppc64.rpm s390x: libtiff-3.9.4-21.el6_8.s390.rpm libtiff-3.9.4-21.el6_8.s390x.rpm libtiff-debuginfo-3.9.4-21.el6_8.s390.rpm libtiff-debuginfo-3.9.4-21.el6_8.s390x.rpm libtiff-devel-3.9.4-21.el6_8.s390.rpm libtiff-devel-3.9.4-21.el6_8.s390x.rpm x86_64: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-3.9.4-21.el6_8.x86_64.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-static-3.9.4-21.el6_8.i686.rpm ppc64: libtiff-debuginfo-3.9.4-21.el6_8.ppc64.rpm libtiff-static-3.9.4-21.el6_8.ppc64.rpm s390x: libtiff-debuginfo-3.9.4-21.el6_8.s390x.rpm libtiff-static-3.9.4-21.el6_8.s390x.rpm x86_64: libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-static-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: libtiff-3.9.4-21.el6_8.src.rpm i386: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm x86_64: libtiff-3.9.4-21.el6_8.i686.rpm libtiff-3.9.4-21.el6_8.x86_64.rpm libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-devel-3.9.4-21.el6_8.i686.rpm libtiff-devel-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: libtiff-debuginfo-3.9.4-21.el6_8.i686.rpm libtiff-static-3.9.4-21.el6_8.i686.rpm x86_64: libtiff-debuginfo-3.9.4-21.el6_8.x86_64.rpm libtiff-static-3.9.4-21.el6_8.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: libtiff-4.0.3-27.el7_3.src.rpm x86_64: libtiff-4.0.3-27.el7_3.i686.rpm libtiff-4.0.3-27.el7_3.x86_64.rpm libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-devel-4.0.3-27.el7_3.i686.rpm libtiff-devel-4.0.3-27.el7_3.x86_64.rpm libtiff-static-4.0.3-27.el7_3.i686.rpm libtiff-static-4.0.3-27.el7_3.x86_64.rpm libtiff-tools-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: libtiff-4.0.3-27.el7_3.src.rpm x86_64: libtiff-4.0.3-27.el7_3.i686.rpm libtiff-4.0.3-27.el7_3.x86_64.rpm libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-devel-4.0.3-27.el7_3.i686.rpm libtiff-devel-4.0.3-27.el7_3.x86_64.rpm libtiff-static-4.0.3-27.el7_3.i686.rpm libtiff-static-4.0.3-27.el7_3.x86_64.rpm libtiff-tools-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: libtiff-4.0.3-27.el7_3.src.rpm aarch64: libtiff-4.0.3-27.el7_3.aarch64.rpm libtiff-debuginfo-4.0.3-27.el7_3.aarch64.rpm libtiff-devel-4.0.3-27.el7_3.aarch64.rpm ppc64: libtiff-4.0.3-27.el7_3.ppc.rpm libtiff-4.0.3-27.el7_3.ppc64.rpm libtiff-debuginfo-4.0.3-27.el7_3.ppc.rpm libtiff-debuginfo-4.0.3-27.el7_3.ppc64.rpm libtiff-devel-4.0.3-27.el7_3.ppc.rpm libtiff-devel-4.0.3-27.el7_3.ppc64.rpm ppc64le: libtiff-4.0.3-27.el7_3.ppc64le.rpm libtiff-debuginfo-4.0.3-27.el7_3.ppc64le.rpm libtiff-devel-4.0.3-27.el7_3.ppc64le.rpm s390x: libtiff-4.0.3-27.el7_3.s390.rpm libtiff-4.0.3-27.el7_3.s390x.rpm libtiff-debuginfo-4.0.3-27.el7_3.s390.rpm libtiff-debuginfo-4.0.3-27.el7_3.s390x.rpm libtiff-devel-4.0.3-27.el7_3.s390.rpm libtiff-devel-4.0.3-27.el7_3.s390x.rpm x86_64: libtiff-4.0.3-27.el7_3.i686.rpm libtiff-4.0.3-27.el7_3.x86_64.rpm libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-devel-4.0.3-27.el7_3.i686.rpm libtiff-devel-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: libtiff-debuginfo-4.0.3-27.el7_3.aarch64.rpm libtiff-static-4.0.3-27.el7_3.aarch64.rpm libtiff-tools-4.0.3-27.el7_3.aarch64.rpm ppc64: libtiff-debuginfo-4.0.3-27.el7_3.ppc.rpm libtiff-debuginfo-4.0.3-27.el7_3.ppc64.rpm libtiff-static-4.0.3-27.el7_3.ppc.rpm libtiff-static-4.0.3-27.el7_3.ppc64.rpm libtiff-tools-4.0.3-27.el7_3.ppc64.rpm ppc64le: libtiff-debuginfo-4.0.3-27.el7_3.ppc64le.rpm libtiff-static-4.0.3-27.el7_3.ppc64le.rpm libtiff-tools-4.0.3-27.el7_3.ppc64le.rpm s390x: libtiff-debuginfo-4.0.3-27.el7_3.s390.rpm libtiff-debuginfo-4.0.3-27.el7_3.s390x.rpm libtiff-static-4.0.3-27.el7_3.s390.rpm libtiff-static-4.0.3-27.el7_3.s390x.rpm libtiff-tools-4.0.3-27.el7_3.s390x.rpm x86_64: libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-static-4.0.3-27.el7_3.i686.rpm libtiff-static-4.0.3-27.el7_3.x86_64.rpm libtiff-tools-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: libtiff-4.0.3-27.el7_3.src.rpm x86_64: libtiff-4.0.3-27.el7_3.i686.rpm libtiff-4.0.3-27.el7_3.x86_64.rpm libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-devel-4.0.3-27.el7_3.i686.rpm libtiff-devel-4.0.3-27.el7_3.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: libtiff-debuginfo-4.0.3-27.el7_3.i686.rpm libtiff-debuginfo-4.0.3-27.el7_3.x86_64.rpm libtiff-static-4.0.3-27.el7_3.i686.rpm libtiff-static-4.0.3-27.el7_3.x86_64.rpm libtiff-tools-4.0.3-27.el7_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-8870 https://access.redhat.com/security/cve/CVE-2016-5652 https://access.redhat.com/security/cve/CVE-2016-9533 https://access.redhat.com/security/cve/CVE-2016-9534 https://access.redhat.com/security/cve/CVE-2016-9535 https://access.redhat.com/security/cve/CVE-2016-9536 https://access.redhat.com/security/cve/CVE-2016-9537 https://access.redhat.com/security/cve/CVE-2016-9540 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFYkbOXXlSAg2UNWIIRAnjDAJ4gVk3+VywCcLC3N1RKzul687ZW8QCfTzJt wgGwbbLO6IYrzVJoFb/jZ6U= =hp6s -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce