-----BEGIN PGP SIGNED MESSAGE-----Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2019:3419-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3419
Issue date:        2019-11-05
CVE Names:         CVE-2018-12900 
====================================================================
1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf
function resulting in a denial of service or possibly code execution
(CVE-2018-12900)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1595575 - CVE-2018-12900 libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-15.el8.src.rpm

aarch64:
libtiff-4.0.9-15.el8.aarch64.rpm
libtiff-debuginfo-4.0.9-15.el8.aarch64.rpm
libtiff-debugsource-4.0.9-15.el8.aarch64.rpm
libtiff-devel-4.0.9-15.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.aarch64.rpm

ppc64le:
libtiff-4.0.9-15.el8.ppc64le.rpm
libtiff-debuginfo-4.0.9-15.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-15.el8.ppc64le.rpm
libtiff-devel-4.0.9-15.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.ppc64le.rpm

s390x:
libtiff-4.0.9-15.el8.s390x.rpm
libtiff-debuginfo-4.0.9-15.el8.s390x.rpm
libtiff-debugsource-4.0.9-15.el8.s390x.rpm
libtiff-devel-4.0.9-15.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.s390x.rpm

x86_64:
libtiff-4.0.9-15.el8.i686.rpm
libtiff-4.0.9-15.el8.x86_64.rpm
libtiff-debuginfo-4.0.9-15.el8.i686.rpm
libtiff-debuginfo-4.0.9-15.el8.x86_64.rpm
libtiff-debugsource-4.0.9-15.el8.i686.rpm
libtiff-debugsource-4.0.9-15.el8.x86_64.rpm
libtiff-devel-4.0.9-15.el8.i686.rpm
libtiff-devel-4.0.9-15.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.i686.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-15.el8.aarch64.rpm
libtiff-debugsource-4.0.9-15.el8.aarch64.rpm
libtiff-tools-4.0.9-15.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-15.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-15.el8.ppc64le.rpm
libtiff-tools-4.0.9-15.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-15.el8.s390x.rpm
libtiff-debugsource-4.0.9-15.el8.s390x.rpm
libtiff-tools-4.0.9-15.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-15.el8.x86_64.rpm
libtiff-debugsource-4.0.9-15.el8.x86_64.rpm
libtiff-tools-4.0.9-15.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-15.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-12900
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----Version: GnuPG v1
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5yh6
-----END PGP SIGNATURE-------RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-3419:01 Moderate: libtiff security update

An update for libtiff is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate

Summary

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution (CVE-2018-12900)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against libtiff must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-12900 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libtiff-4.0.9-15.el8.src.rpm
aarch64: libtiff-4.0.9-15.el8.aarch64.rpm libtiff-debuginfo-4.0.9-15.el8.aarch64.rpm libtiff-debugsource-4.0.9-15.el8.aarch64.rpm libtiff-devel-4.0.9-15.el8.aarch64.rpm libtiff-tools-debuginfo-4.0.9-15.el8.aarch64.rpm
ppc64le: libtiff-4.0.9-15.el8.ppc64le.rpm libtiff-debuginfo-4.0.9-15.el8.ppc64le.rpm libtiff-debugsource-4.0.9-15.el8.ppc64le.rpm libtiff-devel-4.0.9-15.el8.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-15.el8.ppc64le.rpm
s390x: libtiff-4.0.9-15.el8.s390x.rpm libtiff-debuginfo-4.0.9-15.el8.s390x.rpm libtiff-debugsource-4.0.9-15.el8.s390x.rpm libtiff-devel-4.0.9-15.el8.s390x.rpm libtiff-tools-debuginfo-4.0.9-15.el8.s390x.rpm
x86_64: libtiff-4.0.9-15.el8.i686.rpm libtiff-4.0.9-15.el8.x86_64.rpm libtiff-debuginfo-4.0.9-15.el8.i686.rpm libtiff-debuginfo-4.0.9-15.el8.x86_64.rpm libtiff-debugsource-4.0.9-15.el8.i686.rpm libtiff-debugsource-4.0.9-15.el8.x86_64.rpm libtiff-devel-4.0.9-15.el8.i686.rpm libtiff-devel-4.0.9-15.el8.x86_64.rpm libtiff-tools-debuginfo-4.0.9-15.el8.i686.rpm libtiff-tools-debuginfo-4.0.9-15.el8.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libtiff-debuginfo-4.0.9-15.el8.aarch64.rpm libtiff-debugsource-4.0.9-15.el8.aarch64.rpm libtiff-tools-4.0.9-15.el8.aarch64.rpm libtiff-tools-debuginfo-4.0.9-15.el8.aarch64.rpm
ppc64le: libtiff-debuginfo-4.0.9-15.el8.ppc64le.rpm libtiff-debugsource-4.0.9-15.el8.ppc64le.rpm libtiff-tools-4.0.9-15.el8.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-15.el8.ppc64le.rpm
s390x: libtiff-debuginfo-4.0.9-15.el8.s390x.rpm libtiff-debugsource-4.0.9-15.el8.s390x.rpm libtiff-tools-4.0.9-15.el8.s390x.rpm libtiff-tools-debuginfo-4.0.9-15.el8.s390x.rpm
x86_64: libtiff-debuginfo-4.0.9-15.el8.x86_64.rpm libtiff-debugsource-4.0.9-15.el8.x86_64.rpm libtiff-tools-4.0.9-15.el8.x86_64.rpm libtiff-tools-debuginfo-4.0.9-15.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:3419-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2019:3419
Issued Date: : 2019-11-05
CVE Names: CVE-2018-12900

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1595575 - CVE-2018-12900 libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution


Related News