Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libtiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libtiff
ID: RHSA-2023:0302-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mo, 23. Januar 2023, 22:47
Referenzen: https://access.redhat.com/security/cve/CVE-2022-2058
https://access.redhat.com/security/cve/CVE-2022-2521
https://access.redhat.com/security/cve/CVE-2022-2953
https://access.redhat.com/security/cve/CVE-2022-2520
https://access.redhat.com/security/cve/CVE-2022-2056
https://access.redhat.com/security/cve/CVE-2022-2519
https://access.redhat.com/security/cve/CVE-2022-2057
Applikationen: libtiff

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2023:0302-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0302
Issue date: 2023-01-23
CVE Names: CVE-2022-2056 CVE-2022-2057 CVE-2022-2058
CVE-2022-2519 CVE-2022-2520 CVE-2022-2521
CVE-2022-2953
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057,
CVE-2022-2058)

* libtiff: Double free or corruption in rotateImage() function at
tiffcrop.c (CVE-2022-2519)

* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in
tiffcrop.c (CVE-2022-2953)

* libtiff: Assertion fail in rotateImage() function at tiffcrop.c
(CVE-2022-2520)

* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c
(CVE-2022-2521)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2103222 - LibTiff: DoS from Divide By Zero Error
2122789 - CVE-2022-2519 libtiff: Double free or corruption in rotateImage()
function at tiffcrop.c
2122792 - CVE-2022-2520 libtiff: Assertion fail in rotateImage() function at
tiffcrop.c
2122799 - CVE-2022-2521 libtiff: Invalid pointer free operation in TIFFClose()
at tif_close.c
2134432 - CVE-2022-2953 libtiff: tiffcrop: heap-buffer-overflow in
extractImageSection in tiffcrop.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libtiff-4.4.0-5.el9_1.src.rpm

aarch64:
libtiff-4.4.0-5.el9_1.aarch64.rpm
libtiff-debuginfo-4.4.0-5.el9_1.aarch64.rpm
libtiff-debugsource-4.4.0-5.el9_1.aarch64.rpm
libtiff-devel-4.4.0-5.el9_1.aarch64.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.aarch64.rpm

ppc64le:
libtiff-4.4.0-5.el9_1.ppc64le.rpm
libtiff-debuginfo-4.4.0-5.el9_1.ppc64le.rpm
libtiff-debugsource-4.4.0-5.el9_1.ppc64le.rpm
libtiff-devel-4.4.0-5.el9_1.ppc64le.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.ppc64le.rpm

s390x:
libtiff-4.4.0-5.el9_1.s390x.rpm
libtiff-debuginfo-4.4.0-5.el9_1.s390x.rpm
libtiff-debugsource-4.4.0-5.el9_1.s390x.rpm
libtiff-devel-4.4.0-5.el9_1.s390x.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.s390x.rpm

x86_64:
libtiff-4.4.0-5.el9_1.i686.rpm
libtiff-4.4.0-5.el9_1.x86_64.rpm
libtiff-debuginfo-4.4.0-5.el9_1.i686.rpm
libtiff-debuginfo-4.4.0-5.el9_1.x86_64.rpm
libtiff-debugsource-4.4.0-5.el9_1.i686.rpm
libtiff-debugsource-4.4.0-5.el9_1.x86_64.rpm
libtiff-devel-4.4.0-5.el9_1.i686.rpm
libtiff-devel-4.4.0-5.el9_1.x86_64.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.i686.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libtiff-debuginfo-4.4.0-5.el9_1.aarch64.rpm
libtiff-debugsource-4.4.0-5.el9_1.aarch64.rpm
libtiff-tools-4.4.0-5.el9_1.aarch64.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.4.0-5.el9_1.ppc64le.rpm
libtiff-debugsource-4.4.0-5.el9_1.ppc64le.rpm
libtiff-tools-4.4.0-5.el9_1.ppc64le.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.ppc64le.rpm

s390x:
libtiff-debuginfo-4.4.0-5.el9_1.s390x.rpm
libtiff-debugsource-4.4.0-5.el9_1.s390x.rpm
libtiff-tools-4.4.0-5.el9_1.s390x.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.s390x.rpm

x86_64:
libtiff-debuginfo-4.4.0-5.el9_1.x86_64.rpm
libtiff-debugsource-4.4.0-5.el9_1.x86_64.rpm
libtiff-tools-4.4.0-5.el9_1.x86_64.rpm
libtiff-tools-debuginfo-4.4.0-5.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2056
https://access.redhat.com/security/cve/CVE-2022-2057
https://access.redhat.com/security/cve/CVE-2022-2058
https://access.redhat.com/security/cve/CVE-2022-2519
https://access.redhat.com/security/cve/CVE-2022-2520
https://access.redhat.com/security/cve/CVE-2022-2521
https://access.redhat.com/security/cve/CVE-2022-2953
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tjxn
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung