{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2024:5079","synopsis":"Moderate: libtiff security update","severity":"SEVERITY_MODERATE","topic":"An update is available for libtiff.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* libtiff: Heap-based buffer overflow in ChopUpSingleUncompressedStrip in tif_dirread.c (CVE-2018-15209)\n\n* libtiff: Buffer Overflow via \/libtiff\/tools\/tiffcrop.c (CVE-2023-25433)\n\n* libtiff: heap-based buffer overflow in cpStripToTile() in tools\/tiffcp.c (CVE-2023-6228)\n\n* libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service (CVE-2023-52356)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"1614051","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=1614051","description":""},{"ticket":"2218744","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2218744","description":""},{"ticket":"2240995","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2240995","description":""},{"ticket":"2251344","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2251344","description":""}],"cves":[{"name":"CVE-2018-15209","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2018-15209","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-25433","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25433","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-52356","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-52356","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-6228","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-6228","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2024-08-21T14:52:31.100489Z","rpms":{"Rocky Linux 8":{"nvras":["libtiff-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-0:4.0.9-32.el8_10.i686.rpm","libtiff-0:4.0.9-32.el8_10.src.rpm","libtiff-0:4.0.9-32.el8_10.x86_64.rpm","libtiff-debuginfo-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-debuginfo-0:4.0.9-32.el8_10.i686.rpm","libtiff-debuginfo-0:4.0.9-32.el8_10.x86_64.rpm","libtiff-debugsource-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-debugsource-0:4.0.9-32.el8_10.i686.rpm","libtiff-debugsource-0:4.0.9-32.el8_10.x86_64.rpm","libtiff-devel-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-devel-0:4.0.9-32.el8_10.i686.rpm","libtiff-devel-0:4.0.9-32.el8_10.x86_64.rpm","libtiff-tools-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-tools-0:4.0.9-32.el8_10.x86_64.rpm","libtiff-tools-debuginfo-0:4.0.9-32.el8_10.aarch64.rpm","libtiff-tools-debuginfo-0:4.0.9-32.el8_10.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2024:5079 libtiff security update Security Advisories Updates

August 21, 2024
An update is available for libtiff. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for libtiff. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: Heap-based buffer overflow in ChopUpSingleUncompressedStrip in tif_dirread.c (CVE-2018-15209) * libtiff: Buffer Overflow via /libtiff/tools/tiffcrop.c (CVE-2023-25433) * libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c (CVE-2023-6228) * libtiff: Segment fault in libtiff in TIFFReadRGBATileExt() leading to denial of service (CVE-2023-52356) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

libtiff-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-0:4.0.9-32.el8_10.i686.rpm

libtiff-0:4.0.9-32.el8_10.src.rpm

libtiff-0:4.0.9-32.el8_10.x86_64.rpm

libtiff-debuginfo-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-debuginfo-0:4.0.9-32.el8_10.i686.rpm

libtiff-debuginfo-0:4.0.9-32.el8_10.x86_64.rpm

libtiff-debugsource-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-debugsource-0:4.0.9-32.el8_10.i686.rpm

libtiff-debugsource-0:4.0.9-32.el8_10.x86_64.rpm

libtiff-devel-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-devel-0:4.0.9-32.el8_10.i686.rpm

libtiff-devel-0:4.0.9-32.el8_10.x86_64.rpm

libtiff-tools-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-tools-0:4.0.9-32.el8_10.x86_64.rpm

libtiff-tools-debuginfo-0:4.0.9-32.el8_10.aarch64.rpm

libtiff-tools-debuginfo-0:4.0.9-32.el8_10.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15209

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25433

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-52356

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-6228

Severity
Name: RLSA-2024:5079
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=1614051

https://bugzilla.redhat.com/show_bug.cgi?id=2218744

https://bugzilla.redhat.com/show_bug.cgi?id=2240995

https://bugzilla.redhat.com/show_bug.cgi?id=2251344


Related News