what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-5353-01

Red Hat Security Advisory 2023-5353-01
Posted Sep 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-5353-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include an out of bounds write vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-0800, CVE-2023-0801, CVE-2023-0802, CVE-2023-0803, CVE-2023-0804
SHA-256 | c67c9e25c41c667cdd202f6279b38de5026dd196c6d6df73efb86391089e0220

Red Hat Security Advisory 2023-5353-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2023:5353-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5353
Issue date: 2023-09-26
CVE Names: CVE-2023-0800 CVE-2023-0801 CVE-2023-0802
CVE-2023-0803 CVE-2023-0804
====================================================================
1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
tools/tiffcrop.c (CVE-2023-0800)

* libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when
called by functions in tools/tiffcrop.c (CVE-2023-0801)

* libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in
tools/tiffcrop.c (CVE-2023-0802)

* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
tools/tiffcrop.c (CVE-2023-0803)

* libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in
tools/tiffcrop.c (CVE-2023-0804)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2170167 - CVE-2023-0800 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170172 - CVE-2023-0801 libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c
2170178 - CVE-2023-0802 libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c
2170187 - CVE-2023-0803 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170192 - CVE-2023-0804 libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-29.el8_8.src.rpm

aarch64:
libtiff-4.0.9-29.el8_8.aarch64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-devel-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-devel-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-4.0.9-29.el8_8.s390x.rpm
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-devel-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-4.0.9-29.el8_8.i686.rpm
libtiff-4.0.9-29.el8_8.x86_64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.i686.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-devel-4.0.9-29.el8_8.i686.rpm
libtiff-devel-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-0800
https://access.redhat.com/security/cve/CVE-2023-0801
https://access.redhat.com/security/cve/CVE-2023-0802
https://access.redhat.com/security/cve/CVE-2023-0803
https://access.redhat.com/security/cve/CVE-2023-0804
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=akTq
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close