- Issued:
- 2024-11-05
- Updated:
- 2024-11-05
RHSA-2024:8833 - Security Advisory
Synopsis
Moderate: libtiff security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for libtiff is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.
Security Fix(es):
- libtiff: NULL pointer dereference in tif_dirinfo.c (CVE-2024-7006)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2302996 - CVE-2024-7006 libtiff: NULL pointer dereference in tif_dirinfo.c
CVEs
Red Hat Enterprise Linux for x86_64 8
SRPM | |
---|---|
libtiff-4.0.9-33.el8_10.src.rpm | SHA-256: 968be24d889cb807577ddd9b95585239994304abe9e4bfb962be27ccbf8a302e |
x86_64 | |
libtiff-4.0.9-33.el8_10.i686.rpm | SHA-256: 8865de5dc67fb738797fd595cee505677f224e0fd8822dce9b330db51afb7bfb |
libtiff-4.0.9-33.el8_10.x86_64.rpm | SHA-256: c45f5fef1b5786527ee8a5e3c29e6de1effe09af3fa791870208a6c9318c7d50 |
libtiff-debuginfo-4.0.9-33.el8_10.i686.rpm | SHA-256: ff21b962d2cc4def77d5923b1d9fd287954ff8556aebf6c97d3b6738007b7a62 |
libtiff-debuginfo-4.0.9-33.el8_10.x86_64.rpm | SHA-256: 446e402c8d8a74a563fed4c0c21e4edceaeafdf174c147be1e7983bab29dc839 |
libtiff-debugsource-4.0.9-33.el8_10.i686.rpm | SHA-256: 03efb3a2c022f73cf47d406f4109514347d663caec523de6a8231f47caa08b83 |
libtiff-debugsource-4.0.9-33.el8_10.x86_64.rpm | SHA-256: f31d7c67db18dd97abd65575967f2731a5a235eb8278ae40ed201817c8c7f61c |
libtiff-devel-4.0.9-33.el8_10.i686.rpm | SHA-256: a8bcbf0f3952ed18af2a533a07f1c7462e6714beeb34e83245f136b0746c6d15 |
libtiff-devel-4.0.9-33.el8_10.x86_64.rpm | SHA-256: 9585a197146785fd26f8581a00e0c9fae12e9802bfc8aca7d3b62e45a433bc72 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.i686.rpm | SHA-256: e27bbbdb12d4e991a2b292a8515b10c671ccaa4ae14ca935e0126dc228a36c53 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.x86_64.rpm | SHA-256: db4b14f31cd1257cf55f6512b79cd922c0c69a0e97adaa550bf566f276df7020 |
Red Hat Enterprise Linux for IBM z Systems 8
SRPM | |
---|---|
libtiff-4.0.9-33.el8_10.src.rpm | SHA-256: 968be24d889cb807577ddd9b95585239994304abe9e4bfb962be27ccbf8a302e |
s390x | |
libtiff-4.0.9-33.el8_10.s390x.rpm | SHA-256: 0d0011391e715294a1810b977a1d9dd58f2d75be0c17555c257b3e1a4dd91e19 |
libtiff-debuginfo-4.0.9-33.el8_10.s390x.rpm | SHA-256: c109e770918b390f1b327be735755f2cf49eceddac3b06b15470c101de7a73ec |
libtiff-debugsource-4.0.9-33.el8_10.s390x.rpm | SHA-256: 01d1f2dda05721f8fd7fa81a180e234e95122cee74384616fb16afb868602193 |
libtiff-devel-4.0.9-33.el8_10.s390x.rpm | SHA-256: 4a4eb9df539ab427a014e0ed0548224f3d16693aab658205c1f892298511d43f |
libtiff-tools-debuginfo-4.0.9-33.el8_10.s390x.rpm | SHA-256: 7fe870c99b28fb97473014f2c8057236e0e3f16385871cb496e9c88e2ce8cf39 |
Red Hat Enterprise Linux for Power, little endian 8
SRPM | |
---|---|
libtiff-4.0.9-33.el8_10.src.rpm | SHA-256: 968be24d889cb807577ddd9b95585239994304abe9e4bfb962be27ccbf8a302e |
ppc64le | |
libtiff-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 62f845b0b604e7f08ddda5ecbffde63c38ef3757392a7b75ac0fd9035da1b6d1 |
libtiff-debuginfo-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 37eb1d8185f3a315438acfe8a2c897870428d64acf20f25183582e9ee19ffa63 |
libtiff-debugsource-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 4e3ef4c059cf6374684ca08fbfca35265f1c23dd0c6a51c86d2320f61f9c3e4d |
libtiff-devel-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 2939025983ec1d1d206c5566c3704a478bbdc6e53ee85b37ae766c69d621dae4 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: bd9eadd5ae9a2df232d7565e51a0f1864c93ca35176b998121e043288c7b6eda |
Red Hat Enterprise Linux for ARM 64 8
SRPM | |
---|---|
libtiff-4.0.9-33.el8_10.src.rpm | SHA-256: 968be24d889cb807577ddd9b95585239994304abe9e4bfb962be27ccbf8a302e |
aarch64 | |
libtiff-4.0.9-33.el8_10.aarch64.rpm | SHA-256: f4847b3a71a13a833fec2ef7e46df10c14223fc37cb1f921b33867c3deab1324 |
libtiff-debuginfo-4.0.9-33.el8_10.aarch64.rpm | SHA-256: 3b299a453945ceb5bcef2bbcb41915e7e695b92c019ba8256f4082c9ad5399a1 |
libtiff-debugsource-4.0.9-33.el8_10.aarch64.rpm | SHA-256: 76bf9427f0736d981e60abb4829ebffbf2eda71279aacb3b5ebe82692bfb33d7 |
libtiff-devel-4.0.9-33.el8_10.aarch64.rpm | SHA-256: 4c427fa4a258ed7bfc6f1c1a4650037a9112b19fb798b6a207f65e561f55f152 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.aarch64.rpm | SHA-256: a0ec4ce0f3295c7e0f9329343a379ef44918c9a179e41162d5f3a18e85430fff |
Red Hat CodeReady Linux Builder for x86_64 8
SRPM | |
---|---|
x86_64 | |
libtiff-debuginfo-4.0.9-33.el8_10.x86_64.rpm | SHA-256: 446e402c8d8a74a563fed4c0c21e4edceaeafdf174c147be1e7983bab29dc839 |
libtiff-debugsource-4.0.9-33.el8_10.x86_64.rpm | SHA-256: f31d7c67db18dd97abd65575967f2731a5a235eb8278ae40ed201817c8c7f61c |
libtiff-tools-4.0.9-33.el8_10.x86_64.rpm | SHA-256: fddf45300629204af28000007aee32154c1ab5c895bf177bb4b734059b06384b |
libtiff-tools-debuginfo-4.0.9-33.el8_10.x86_64.rpm | SHA-256: db4b14f31cd1257cf55f6512b79cd922c0c69a0e97adaa550bf566f276df7020 |
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM | |
---|---|
ppc64le | |
libtiff-debuginfo-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 37eb1d8185f3a315438acfe8a2c897870428d64acf20f25183582e9ee19ffa63 |
libtiff-debugsource-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 4e3ef4c059cf6374684ca08fbfca35265f1c23dd0c6a51c86d2320f61f9c3e4d |
libtiff-tools-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: 0dfe95dcef92bf72b4519f1d41e67a59f9d88d2c9de572fcc3292fe86a2e5349 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.ppc64le.rpm | SHA-256: bd9eadd5ae9a2df232d7565e51a0f1864c93ca35176b998121e043288c7b6eda |
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM | |
---|---|
aarch64 | |
libtiff-debuginfo-4.0.9-33.el8_10.aarch64.rpm | SHA-256: 3b299a453945ceb5bcef2bbcb41915e7e695b92c019ba8256f4082c9ad5399a1 |
libtiff-debugsource-4.0.9-33.el8_10.aarch64.rpm | SHA-256: 76bf9427f0736d981e60abb4829ebffbf2eda71279aacb3b5ebe82692bfb33d7 |
libtiff-tools-4.0.9-33.el8_10.aarch64.rpm | SHA-256: ddaaf330bf01f5691560b26056a3e1f669399b951319c75eb49bc888987619f2 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.aarch64.rpm | SHA-256: a0ec4ce0f3295c7e0f9329343a379ef44918c9a179e41162d5f3a18e85430fff |
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM | |
---|---|
s390x | |
libtiff-debuginfo-4.0.9-33.el8_10.s390x.rpm | SHA-256: c109e770918b390f1b327be735755f2cf49eceddac3b06b15470c101de7a73ec |
libtiff-debugsource-4.0.9-33.el8_10.s390x.rpm | SHA-256: 01d1f2dda05721f8fd7fa81a180e234e95122cee74384616fb16afb868602193 |
libtiff-tools-4.0.9-33.el8_10.s390x.rpm | SHA-256: 0ff9e8d77941124ddabc9b61c1af1d5dfc948a3b2e7195cb82f7030e2105e7d8 |
libtiff-tools-debuginfo-4.0.9-33.el8_10.s390x.rpm | SHA-256: 7fe870c99b28fb97473014f2c8057236e0e3f16385871cb496e9c88e2ce8cf39 |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.