- Issued:
- 2024-05-22
- Updated:
- 2024-05-22
RHSA-2024:3059 - Security Advisory
Synopsis
Moderate: libtiff security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for libtiff is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
- libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c (CVE-2022-4645)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.10 Release Notes linked from the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running applications linked against libtiff must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2176220 - CVE-2022-4645 libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
libtiff-4.0.9-31.el8.src.rpm | SHA-256: 671e03e0137f4bce3a9712a95c742478209cff776b36fe35291cb92f2aa9a94b |
x86_64 | |
libtiff-4.0.9-31.el8.i686.rpm | SHA-256: 6c630d6d0f7409d3802e7aef069795556a01368a95aff931b4432fa6350b30ca |
libtiff-4.0.9-31.el8.x86_64.rpm | SHA-256: 863c300fb37a2d20d7ec6f567c039b535d21e33494c2bee7654858561e9ad602 |
libtiff-debuginfo-4.0.9-31.el8.i686.rpm | SHA-256: 7e2559e8beed247d16910a742ee3ee2c7d9c877e359cd3b572cb18f335e60bba |
libtiff-debuginfo-4.0.9-31.el8.x86_64.rpm | SHA-256: 55d3050f2c9a8ee3e53bd0717387ab55d228313dc3a84036972e16cb63445ad4 |
libtiff-debugsource-4.0.9-31.el8.i686.rpm | SHA-256: be2c334e73cdcb4d89684fa05539cb47abd7b07bf081a6a702b42953ea8254a8 |
libtiff-debugsource-4.0.9-31.el8.x86_64.rpm | SHA-256: d22c33491d4f8d3c0785f0ff030d5bcac28e2343a4b17e53a93ed1b8e25a1f6b |
libtiff-devel-4.0.9-31.el8.i686.rpm | SHA-256: bce4c62acd475fb36e7c9768bf3b554c0fa54c02c8958da0740e6896fef35a04 |
libtiff-devel-4.0.9-31.el8.x86_64.rpm | SHA-256: b886f2863dab1fb643f967d253062ac3e595c50fdc203eda0064e255ed105964 |
libtiff-tools-debuginfo-4.0.9-31.el8.i686.rpm | SHA-256: de70a73c053f2df943d6bf329ad6b0571ec1aee68744d54e1f59be29c51e7757 |
libtiff-tools-debuginfo-4.0.9-31.el8.x86_64.rpm | SHA-256: 3df6725036d6e285ec8aa8add42d960742bd4cf9f4d70647bc99f20a3e9b82f3 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
libtiff-4.0.9-31.el8.src.rpm | SHA-256: 671e03e0137f4bce3a9712a95c742478209cff776b36fe35291cb92f2aa9a94b |
s390x | |
libtiff-4.0.9-31.el8.s390x.rpm | SHA-256: fa30b4c2464591bdab9c3aa4877be3868fd9be154654a009238d4d214dda3cbe |
libtiff-debuginfo-4.0.9-31.el8.s390x.rpm | SHA-256: 42e30701dfd286ab2cb6840d55f08bbe640e8bf6f798a0340d6ad7e1d68b18d3 |
libtiff-debugsource-4.0.9-31.el8.s390x.rpm | SHA-256: 3917cd86d398477ffc718db603695659294b378d69866b1b003f23b882122bc0 |
libtiff-devel-4.0.9-31.el8.s390x.rpm | SHA-256: 3141b1f4392b93da9a855d5f072aedb1319f46c143fdd97876a7dec04d647134 |
libtiff-tools-debuginfo-4.0.9-31.el8.s390x.rpm | SHA-256: 627ef8cbd98f29c4c1c83782400c176dd1a62bd3800a05c6918dafc36a4f04c3 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
libtiff-4.0.9-31.el8.src.rpm | SHA-256: 671e03e0137f4bce3a9712a95c742478209cff776b36fe35291cb92f2aa9a94b |
ppc64le | |
libtiff-4.0.9-31.el8.ppc64le.rpm | SHA-256: e8edb8661c98cb8f04dc59dfb63e5d64cc476644fca6daaaf1cb47368ec611e3 |
libtiff-debuginfo-4.0.9-31.el8.ppc64le.rpm | SHA-256: d27981bd869f6e2bb06c17d1985a49c7ed61a3365727bbb9e352830b2042d174 |
libtiff-debugsource-4.0.9-31.el8.ppc64le.rpm | SHA-256: b476fc8fd1ff2f12beedea1bdda31f51063bad21aad02dade72f044f481f1702 |
libtiff-devel-4.0.9-31.el8.ppc64le.rpm | SHA-256: 43a0e6fd8cda2223513f3816dd388a60fa6907710d8b512ec156b0c29ef79013 |
libtiff-tools-debuginfo-4.0.9-31.el8.ppc64le.rpm | SHA-256: cf197c1745bac6a4eaf4fa7ba6be6df020a591fcac6e823ded14f5cb0970b978 |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
libtiff-4.0.9-31.el8.src.rpm | SHA-256: 671e03e0137f4bce3a9712a95c742478209cff776b36fe35291cb92f2aa9a94b |
aarch64 | |
libtiff-4.0.9-31.el8.aarch64.rpm | SHA-256: 7b0bfee9d990d23253eedd98cfcc711caac1fe3e1598f2a2d9ba3a8e18047b3c |
libtiff-debuginfo-4.0.9-31.el8.aarch64.rpm | SHA-256: e273bccd0ae5c6ff01afe990f9922ac15d9484a7811ae781a62b5e33ffb5a20f |
libtiff-debugsource-4.0.9-31.el8.aarch64.rpm | SHA-256: ed022be9685100baba2d4fd77d184e879967aade790831e61a379ee5e73f1a0b |
libtiff-devel-4.0.9-31.el8.aarch64.rpm | SHA-256: 3e217bc63a7dc8588fa22ac72cc49cd141b2685c89a9427f2e3be9b84a2467c3 |
libtiff-tools-debuginfo-4.0.9-31.el8.aarch64.rpm | SHA-256: 942ffce0140e0ef186489242a64f8997eab3f5eab61e114f368cd588165a90ee |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
libtiff-debuginfo-4.0.9-31.el8.x86_64.rpm | SHA-256: 55d3050f2c9a8ee3e53bd0717387ab55d228313dc3a84036972e16cb63445ad4 |
libtiff-debugsource-4.0.9-31.el8.x86_64.rpm | SHA-256: d22c33491d4f8d3c0785f0ff030d5bcac28e2343a4b17e53a93ed1b8e25a1f6b |
libtiff-tools-4.0.9-31.el8.x86_64.rpm | SHA-256: a30fc149c914bd46f875c32b7c80501ed03cae53b82a12759899eb9aac8f35f6 |
libtiff-tools-debuginfo-4.0.9-31.el8.x86_64.rpm | SHA-256: 3df6725036d6e285ec8aa8add42d960742bd4cf9f4d70647bc99f20a3e9b82f3 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
libtiff-debuginfo-4.0.9-31.el8.ppc64le.rpm | SHA-256: d27981bd869f6e2bb06c17d1985a49c7ed61a3365727bbb9e352830b2042d174 |
libtiff-debugsource-4.0.9-31.el8.ppc64le.rpm | SHA-256: b476fc8fd1ff2f12beedea1bdda31f51063bad21aad02dade72f044f481f1702 |
libtiff-tools-4.0.9-31.el8.ppc64le.rpm | SHA-256: 31f8ef277211b354cdc1aebecee195b2b725f356a976853ead4fd966c11f74bc |
libtiff-tools-debuginfo-4.0.9-31.el8.ppc64le.rpm | SHA-256: cf197c1745bac6a4eaf4fa7ba6be6df020a591fcac6e823ded14f5cb0970b978 |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
libtiff-debuginfo-4.0.9-31.el8.aarch64.rpm | SHA-256: e273bccd0ae5c6ff01afe990f9922ac15d9484a7811ae781a62b5e33ffb5a20f |
libtiff-debugsource-4.0.9-31.el8.aarch64.rpm | SHA-256: ed022be9685100baba2d4fd77d184e879967aade790831e61a379ee5e73f1a0b |
libtiff-tools-4.0.9-31.el8.aarch64.rpm | SHA-256: d411f202e1320d7fe5eb093644f98dc039fc25c9d5bf7c63853e107b11c3979c |
libtiff-tools-debuginfo-4.0.9-31.el8.aarch64.rpm | SHA-256: 942ffce0140e0ef186489242a64f8997eab3f5eab61e114f368cd588165a90ee |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM | |
---|---|
s390x | |
libtiff-debuginfo-4.0.9-31.el8.s390x.rpm | SHA-256: 42e30701dfd286ab2cb6840d55f08bbe640e8bf6f798a0340d6ad7e1d68b18d3 |
libtiff-debugsource-4.0.9-31.el8.s390x.rpm | SHA-256: 3917cd86d398477ffc718db603695659294b378d69866b1b003f23b882122bc0 |
libtiff-tools-4.0.9-31.el8.s390x.rpm | SHA-256: 55e82ee8409e33b2e6d54c886f2d996fd6da9d08eaf0de109a86a02e6885ab03 |
libtiff-tools-debuginfo-4.0.9-31.el8.s390x.rpm | SHA-256: 627ef8cbd98f29c4c1c83782400c176dd1a62bd3800a05c6918dafc36a4f04c3 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.