{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3711","synopsis":"Moderate: libtiff security update","severity":"SEVERITY_MODERATE","topic":"An update is available for libtiff.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* libtiff: heap-based buffer overflow in processCropSelections() in tools\/tiffcrop.c (CVE-2022-48281)\n\n* libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools\/tiffcrop.c (CVE-2023-0795)\n\n* libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools\/tiffcrop.c (CVE-2023-0796)\n\n* libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff\/tif_unix.c when called by functions in tools\/tiffcrop.c (CVE-2023-0797)\n\n* libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools\/tiffcrop.c (CVE-2023-0798)\n\n* libtiff: use-after-free in extractContigSamplesShifted32bits() in tools\/tiffcrop.c (CVE-2023-0799)\n\n* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools\/tiffcrop.c (CVE-2023-0800)\n\n* libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff\/tif_unix.c when called by functions in tools\/tiffcrop.c (CVE-2023-0801)\n\n* libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools\/tiffcrop.c (CVE-2023-0802)\n\n* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools\/tiffcrop.c (CVE-2023-0803)\n\n* libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools\/tiffcrop.c (CVE-2023-0804)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2163606","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2163606","description":""},{"ticket":"2170119","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170119","description":""},{"ticket":"2170146","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170146","description":""},{"ticket":"2170151","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170151","description":""},{"ticket":"2170157","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170157","description":""},{"ticket":"2170162","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170162","description":""},{"ticket":"2170167","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170167","description":""},{"ticket":"2170172","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170172","description":""},{"ticket":"2170178","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170178","description":""},{"ticket":"2170187","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170187","description":""},{"ticket":"2170192","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2170192","description":""}],"cves":[{"name":"CVE-2022-48281","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2022-48281","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"5.5","cwe":"UNKNOWN"},{"name":"CVE-2023-0795","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0795","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:N\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-125"},{"name":"CVE-2023-0796","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0796","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:N\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-125"},{"name":"CVE-2023-0797","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0797","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:N\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-125"},{"name":"CVE-2023-0798","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0798","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:L\/I:N\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-125"},{"name":"CVE-2023-0799","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0799","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:N\/A:H","cvss3BaseScore":"5.5","cwe":"CWE-416"},{"name":"CVE-2023-0800","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0800","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-787"},{"name":"CVE-2023-0801","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0801","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-787"},{"name":"CVE-2023-0802","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0802","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-787"},{"name":"CVE-2023-0803","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0803","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-787"},{"name":"CVE-2023-0804","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-0804","cvss3ScoringVector":"CVSS:3.1\/AV:L\/AC:L\/PR:N\/UI:R\/S:U\/C:N\/I:L\/A:H","cvss3BaseScore":"6.1","cwe":"CWE-787"}],"references":[],"publishedAt":"2023-08-31T16:55:40.275990Z","rpms":{"Rocky Linux 9":{"nvras":["libtiff-0:4.4.0-8.el9_2.i686.rpm","libtiff-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-0:4.4.0-8.el9_2.s390x.rpm","libtiff-0:4.4.0-8.el9_2.src.rpm","libtiff-0:4.4.0-8.el9_2.x86_64.rpm","libtiff-debuginfo-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-debuginfo-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-debuginfo-0:4.4.0-8.el9_2.s390x.rpm","libtiff-debuginfo-0:4.4.0-8.el9_2.x86_64.rpm","libtiff-debugsource-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-debugsource-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-debugsource-0:4.4.0-8.el9_2.s390x.rpm","libtiff-debugsource-0:4.4.0-8.el9_2.x86_64.rpm","libtiff-devel-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-devel-0:4.4.0-8.el9_2.i686.rpm","libtiff-devel-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-devel-0:4.4.0-8.el9_2.s390x.rpm","libtiff-devel-0:4.4.0-8.el9_2.x86_64.rpm","libtiff-tools-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-tools-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-tools-0:4.4.0-8.el9_2.s390x.rpm","libtiff-tools-0:4.4.0-8.el9_2.x86_64.rpm","libtiff-tools-debuginfo-0:4.4.0-8.el9_2.aarch64.rpm","libtiff-tools-debuginfo-0:4.4.0-8.el9_2.ppc64le.rpm","libtiff-tools-debuginfo-0:4.4.0-8.el9_2.s390x.rpm","libtiff-tools-debuginfo-0:4.4.0-8.el9_2.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3711 libtiff security update

August 31, 2023
An update is available for libtiff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libtiff. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (CVE-2022-48281) * libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0795) * libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0796) * libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0797) * libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c (CVE-2023-0798) * libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0799) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800) * libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801) * libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802) * libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0803) * libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libtiff-0:4.4.0-8.el9_2.i686.rpm

libtiff-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-0:4.4.0-8.el9_2.s390x.rpm

libtiff-0:4.4.0-8.el9_2.src.rpm

libtiff-0:4.4.0-8.el9_2.x86_64.rpm

libtiff-debuginfo-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-debuginfo-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-debuginfo-0:4.4.0-8.el9_2.s390x.rpm

libtiff-debuginfo-0:4.4.0-8.el9_2.x86_64.rpm

libtiff-debugsource-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-debugsource-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-debugsource-0:4.4.0-8.el9_2.s390x.rpm

libtiff-debugsource-0:4.4.0-8.el9_2.x86_64.rpm

libtiff-devel-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-devel-0:4.4.0-8.el9_2.i686.rpm

libtiff-devel-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-devel-0:4.4.0-8.el9_2.s390x.rpm

libtiff-devel-0:4.4.0-8.el9_2.x86_64.rpm

libtiff-tools-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-tools-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-tools-0:4.4.0-8.el9_2.s390x.rpm

libtiff-tools-0:4.4.0-8.el9_2.x86_64.rpm

libtiff-tools-debuginfo-0:4.4.0-8.el9_2.aarch64.rpm

libtiff-tools-debuginfo-0:4.4.0-8.el9_2.ppc64le.rpm

libtiff-tools-debuginfo-0:4.4.0-8.el9_2.s390x.rpm

libtiff-tools-debuginfo-0:4.4.0-8.el9_2.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-48281

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0795

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0796

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0797

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0798

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0799

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0800

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0801

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0802

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0803

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0804

Severity
Name: RLSA-2023:3711
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2163606

https://bugzilla.redhat.com/show_bug.cgi?id=2170119

https://bugzilla.redhat.com/show_bug.cgi?id=2170146

https://bugzilla.redhat.com/show_bug.cgi?id=2170151

https://bugzilla.redhat.com/show_bug.cgi?id=2170157

https://bugzilla.redhat.com/show_bug.cgi?id=2170162

https://bugzilla.redhat.com/show_bug.cgi?id=2170167

https://bugzilla.redhat.com/show_bug.cgi?id=2170172

https://bugzilla.redhat.com/show_bug.cgi?id=2170178

https://bugzilla.redhat.com/show_bug.cgi?id=2170187

https://bugzilla.redhat.com/show_bug.cgi?id=2170192


Related News