-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: libtiff security update Advisory ID: RHSA-2020:4634-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4634 Issue date: 2020-11-03 CVE Names: CVE-2019-17546 ==================================================================== 1. Summary: An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c (CVE-2019-17546) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running applications linked against libtiff must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1765705 - CVE-2019-17546 libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: libtiff-4.0.9-18.el8.src.rpm aarch64: libtiff-4.0.9-18.el8.aarch64.rpm libtiff-debuginfo-4.0.9-18.el8.aarch64.rpm libtiff-debugsource-4.0.9-18.el8.aarch64.rpm libtiff-devel-4.0.9-18.el8.aarch64.rpm libtiff-tools-debuginfo-4.0.9-18.el8.aarch64.rpm ppc64le: libtiff-4.0.9-18.el8.ppc64le.rpm libtiff-debuginfo-4.0.9-18.el8.ppc64le.rpm libtiff-debugsource-4.0.9-18.el8.ppc64le.rpm libtiff-devel-4.0.9-18.el8.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-18.el8.ppc64le.rpm s390x: libtiff-4.0.9-18.el8.s390x.rpm libtiff-debuginfo-4.0.9-18.el8.s390x.rpm libtiff-debugsource-4.0.9-18.el8.s390x.rpm libtiff-devel-4.0.9-18.el8.s390x.rpm libtiff-tools-debuginfo-4.0.9-18.el8.s390x.rpm x86_64: libtiff-4.0.9-18.el8.i686.rpm libtiff-4.0.9-18.el8.x86_64.rpm libtiff-debuginfo-4.0.9-18.el8.i686.rpm libtiff-debuginfo-4.0.9-18.el8.x86_64.rpm libtiff-debugsource-4.0.9-18.el8.i686.rpm libtiff-debugsource-4.0.9-18.el8.x86_64.rpm libtiff-devel-4.0.9-18.el8.i686.rpm libtiff-devel-4.0.9-18.el8.x86_64.rpm libtiff-tools-debuginfo-4.0.9-18.el8.i686.rpm libtiff-tools-debuginfo-4.0.9-18.el8.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: libtiff-debuginfo-4.0.9-18.el8.aarch64.rpm libtiff-debugsource-4.0.9-18.el8.aarch64.rpm libtiff-tools-4.0.9-18.el8.aarch64.rpm libtiff-tools-debuginfo-4.0.9-18.el8.aarch64.rpm ppc64le: libtiff-debuginfo-4.0.9-18.el8.ppc64le.rpm libtiff-debugsource-4.0.9-18.el8.ppc64le.rpm libtiff-tools-4.0.9-18.el8.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-18.el8.ppc64le.rpm s390x: libtiff-debuginfo-4.0.9-18.el8.s390x.rpm libtiff-debugsource-4.0.9-18.el8.s390x.rpm libtiff-tools-4.0.9-18.el8.s390x.rpm libtiff-tools-debuginfo-4.0.9-18.el8.s390x.rpm x86_64: libtiff-debuginfo-4.0.9-18.el8.x86_64.rpm libtiff-debugsource-4.0.9-18.el8.x86_64.rpm libtiff-tools-4.0.9-18.el8.x86_64.rpm libtiff-tools-debuginfo-4.0.9-18.el8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-17546 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.3_release_notes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX6I0O9zjgjWX9erEAQgNlw//fdtKQlf1/p8eM5zSh9qi8b3MY9dSsJrg l7ZblxO5G+tb+Is0E8ToY66cUDzOkF1ytv4i9+nL0zD+Gsm/uTnd8KkNp8X8XhiS We6m7F0beaR74BfHv/HUtPk20UlWAHSR9yB5QHM8PMaWxFQ6iu5apXsbOKocFseG eFDM7nHM5DjAHNB7KLqaj/nz9Sae+sFEYaQ+Wui71c+CVZRGSfgaKzUfsUUt+IIU /EV83Qr3nmzvLlVvEAfVLxpdALy/yFHbSN8hYKcnXTZa3xEJ9IWm8fX28FUxUYlB Nf7ek61SOAKzaRM7QDVtan1bUlfqNgUG+3F7HyE4vLZjH/AZjixa2ghA79M97dvx 0RmjjZvTK9ltxpM6iJlM2QPklHteG5vWaHEwXOk6HicE/JbhYP4jKF8fr3qw3EUz Sm8ioVIIFh7n61fX4AqFAyykfvr84nNfJskFlndiqcwB5R4hk/9UyW3q0aa7dOoo mFXCLHo91x+C0vBK2f2eGbEdzhgUGSRWeD78o8L3vNGN6nNihRlaYUU/gKMyqodu lNB1rKlT7RvC106+h+XEFvMajRL1M36M6gDyGZ65X0GxwmI0diphFZnm4KT/042R qKNYtXCIOemxgtPoGsLdcvDp9WoV/RVIFCF5jJ6QyR6PtykWXS6+BhahnQ8pBDq/ 4/Widw7MjkI=9uCE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce