-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2023:0095-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0095
Issue date:        2023-01-12
CVE Names:         CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 
                   CVE-2022-2519 CVE-2022-2520 CVE-2022-2521 
                   CVE-2022-2867 CVE-2022-2868 CVE-2022-2869 
                   CVE-2022-2953 
====================================================================
1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057,
CVE-2022-2058)

* libtiff: Double free or corruption in rotateImage() function at
tiffcrop.c (CVE-2022-2519)

* libtiff: uint32_t underflow leads to out of bounds read and write in
tiffcrop.c (CVE-2022-2867)

* libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds
read and write in extractContigSamples8bits() (CVE-2022-2869)

* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in
tiffcrop.c (CVE-2022-2953)

* libtiff: Assertion fail in rotateImage() function at tiffcrop.c
(CVE-2022-2520)

* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c
(CVE-2022-2521)

* libtiff: Invalid crop_width and/or crop_length could cause an
out-of-bounds read in reverseSamples16bits() (CVE-2022-2868)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2103222 - LibTiff: DoS from Divide By Zero Error
2118847 - CVE-2022-2867 libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c
2118863 - CVE-2022-2868 libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits()
2118869 - CVE-2022-2869 libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds read and write in extractContigSamples8bits()
2122789 - CVE-2022-2519 libtiff: Double free or corruption in rotateImage() function at tiffcrop.c
2122792 - CVE-2022-2520 libtiff: Assertion fail in rotateImage() function at tiffcrop.c
2122799 - CVE-2022-2521 libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c
2134432 - CVE-2022-2953 libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-26.el8_7.src.rpm

aarch64:
libtiff-4.0.9-26.el8_7.aarch64.rpm
libtiff-debuginfo-4.0.9-26.el8_7.aarch64.rpm
libtiff-debugsource-4.0.9-26.el8_7.aarch64.rpm
libtiff-devel-4.0.9-26.el8_7.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.aarch64.rpm

ppc64le:
libtiff-4.0.9-26.el8_7.ppc64le.rpm
libtiff-debuginfo-4.0.9-26.el8_7.ppc64le.rpm
libtiff-debugsource-4.0.9-26.el8_7.ppc64le.rpm
libtiff-devel-4.0.9-26.el8_7.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.ppc64le.rpm

s390x:
libtiff-4.0.9-26.el8_7.s390x.rpm
libtiff-debuginfo-4.0.9-26.el8_7.s390x.rpm
libtiff-debugsource-4.0.9-26.el8_7.s390x.rpm
libtiff-devel-4.0.9-26.el8_7.s390x.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.s390x.rpm

x86_64:
libtiff-4.0.9-26.el8_7.i686.rpm
libtiff-4.0.9-26.el8_7.x86_64.rpm
libtiff-debuginfo-4.0.9-26.el8_7.i686.rpm
libtiff-debuginfo-4.0.9-26.el8_7.x86_64.rpm
libtiff-debugsource-4.0.9-26.el8_7.i686.rpm
libtiff-debugsource-4.0.9-26.el8_7.x86_64.rpm
libtiff-devel-4.0.9-26.el8_7.i686.rpm
libtiff-devel-4.0.9-26.el8_7.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.i686.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-26.el8_7.aarch64.rpm
libtiff-debugsource-4.0.9-26.el8_7.aarch64.rpm
libtiff-tools-4.0.9-26.el8_7.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-26.el8_7.ppc64le.rpm
libtiff-debugsource-4.0.9-26.el8_7.ppc64le.rpm
libtiff-tools-4.0.9-26.el8_7.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-26.el8_7.s390x.rpm
libtiff-debugsource-4.0.9-26.el8_7.s390x.rpm
libtiff-tools-4.0.9-26.el8_7.s390x.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-26.el8_7.x86_64.rpm
libtiff-debugsource-4.0.9-26.el8_7.x86_64.rpm
libtiff-tools-4.0.9-26.el8_7.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-26.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-2056
https://access.redhat.com/security/cve/CVE-2022-2057
https://access.redhat.com/security/cve/CVE-2022-2058
https://access.redhat.com/security/cve/CVE-2022-2519
https://access.redhat.com/security/cve/CVE-2022-2520
https://access.redhat.com/security/cve/CVE-2022-2521
https://access.redhat.com/security/cve/CVE-2022-2867
https://access.redhat.com/security/cve/CVE-2022-2868
https://access.redhat.com/security/cve/CVE-2022-2869
https://access.redhat.com/security/cve/CVE-2022-2953
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY7/i4dzjgjWX9erEAQi6RA//droyz+qXJ+bdUQ60K5/OeC+E2U/kI6Pk
lxgJsODCf8QoH/VPIoMs3Tk2/30BqqqZLXP5AYzdwrAB4t3qk3Mxtm9U6zsY1ciM
9JByBpgBtOFa5O9TuPvn5rH6TnHOCDJlTrGbS02/NLM6OOQVBw9T9n13lOs/iLpD
zibztSpQnrH28UVqU4cDCYEvamKY0ieS2JYVjM0M8ADzN/KsVccfgZX/lwLip9Cp
/5x69N0lxcqbKMj18VEy2qpPA0yxkzhR9WwnB4o6N/OjN9rNOklO7ojBTo57H5eo
HanmM2UyKytlkFvhQdLcY/lS7Hiw4w7Asd0tIRhHCaxFweP/3tVNq5JWYkx1Nd7k
NHRxs+W64jWzdk+rDVEvQLaCphFEIljR0yXjEfibG8LfxXPxxsKOsqWXKavx8SFl
uh2Kh/SQgK6sblHJMXtgmPHcby80evvJ4iE2WFDIxrC4Oj60yLnOWDoPTA/9Ea/M
kqptk0UEWCkt7zVV4/dOkt1azJdSTonQTVcIPy9Tt6pLpduTnfttwJoeg4WOKEt2
9PEZ0PU/UpiFyvIpwClz/bu9JhtTDVrtL8NssB3DfMTpyA4bgewEqb5ZPsxuS7Ok
St3gQOfORxrSTdH5JoxvyOnkiEfMDRBpLhoH2UuPllwjVh7qF+i66d1A4sjY0bWj
id8NMxaF/LI=0UoC
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0095:01 Moderate: libtiff security update

An update for libtiff is now available for Red Hat Enterprise Linux 8

Summary

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
* LibTiff: DoS from Divide By Zero Error (CVE-2022-2056, CVE-2022-2057, CVE-2022-2058)
* libtiff: Double free or corruption in rotateImage() function at tiffcrop.c (CVE-2022-2519)
* libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c (CVE-2022-2867)
* libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds read and write in extractContigSamples8bits() (CVE-2022-2869)
* libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c (CVE-2022-2953)
* libtiff: Assertion fail in rotateImage() function at tiffcrop.c (CVE-2022-2520)
* libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c (CVE-2022-2521)
* libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits() (CVE-2022-2868)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against libtiff must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-2056 https://access.redhat.com/security/cve/CVE-2022-2057 https://access.redhat.com/security/cve/CVE-2022-2058 https://access.redhat.com/security/cve/CVE-2022-2519 https://access.redhat.com/security/cve/CVE-2022-2520 https://access.redhat.com/security/cve/CVE-2022-2521 https://access.redhat.com/security/cve/CVE-2022-2867 https://access.redhat.com/security/cve/CVE-2022-2868 https://access.redhat.com/security/cve/CVE-2022-2869 https://access.redhat.com/security/cve/CVE-2022-2953 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: libtiff-4.0.9-26.el8_7.src.rpm
aarch64: libtiff-4.0.9-26.el8_7.aarch64.rpm libtiff-debuginfo-4.0.9-26.el8_7.aarch64.rpm libtiff-debugsource-4.0.9-26.el8_7.aarch64.rpm libtiff-devel-4.0.9-26.el8_7.aarch64.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.aarch64.rpm
ppc64le: libtiff-4.0.9-26.el8_7.ppc64le.rpm libtiff-debuginfo-4.0.9-26.el8_7.ppc64le.rpm libtiff-debugsource-4.0.9-26.el8_7.ppc64le.rpm libtiff-devel-4.0.9-26.el8_7.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.ppc64le.rpm
s390x: libtiff-4.0.9-26.el8_7.s390x.rpm libtiff-debuginfo-4.0.9-26.el8_7.s390x.rpm libtiff-debugsource-4.0.9-26.el8_7.s390x.rpm libtiff-devel-4.0.9-26.el8_7.s390x.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.s390x.rpm
x86_64: libtiff-4.0.9-26.el8_7.i686.rpm libtiff-4.0.9-26.el8_7.x86_64.rpm libtiff-debuginfo-4.0.9-26.el8_7.i686.rpm libtiff-debuginfo-4.0.9-26.el8_7.x86_64.rpm libtiff-debugsource-4.0.9-26.el8_7.i686.rpm libtiff-debugsource-4.0.9-26.el8_7.x86_64.rpm libtiff-devel-4.0.9-26.el8_7.i686.rpm libtiff-devel-4.0.9-26.el8_7.x86_64.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.i686.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: libtiff-debuginfo-4.0.9-26.el8_7.aarch64.rpm libtiff-debugsource-4.0.9-26.el8_7.aarch64.rpm libtiff-tools-4.0.9-26.el8_7.aarch64.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.aarch64.rpm
ppc64le: libtiff-debuginfo-4.0.9-26.el8_7.ppc64le.rpm libtiff-debugsource-4.0.9-26.el8_7.ppc64le.rpm libtiff-tools-4.0.9-26.el8_7.ppc64le.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.ppc64le.rpm
s390x: libtiff-debuginfo-4.0.9-26.el8_7.s390x.rpm libtiff-debugsource-4.0.9-26.el8_7.s390x.rpm libtiff-tools-4.0.9-26.el8_7.s390x.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.s390x.rpm
x86_64: libtiff-debuginfo-4.0.9-26.el8_7.x86_64.rpm libtiff-debugsource-4.0.9-26.el8_7.x86_64.rpm libtiff-tools-4.0.9-26.el8_7.x86_64.rpm libtiff-tools-debuginfo-4.0.9-26.el8_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0095-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0095
Issued Date: : 2023-01-12
CVE Names: CVE-2022-2056 CVE-2022-2057 CVE-2022-2058 CVE-2022-2519 CVE-2022-2520 CVE-2022-2521 CVE-2022-2867 CVE-2022-2868 CVE-2022-2869 CVE-2022-2953

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2103222 - LibTiff: DoS from Divide By Zero Error

2118847 - CVE-2022-2867 libtiff: uint32_t underflow leads to out of bounds read and write in tiffcrop.c

2118863 - CVE-2022-2868 libtiff: Invalid crop_width and/or crop_length could cause an out-of-bounds read in reverseSamples16bits()

2118869 - CVE-2022-2869 libtiff: tiffcrop.c has uint32_t underflow which leads to out of bounds read and write in extractContigSamples8bits()

2122789 - CVE-2022-2519 libtiff: Double free or corruption in rotateImage() function at tiffcrop.c

2122792 - CVE-2022-2520 libtiff: Assertion fail in rotateImage() function at tiffcrop.c

2122799 - CVE-2022-2521 libtiff: Invalid pointer free operation in TIFFClose() at tif_close.c

2134432 - CVE-2022-2953 libtiff: tiffcrop: heap-buffer-overflow in extractImageSection in tiffcrop.c


Related News