Moderate: libtiff security update

Synopsis

Moderate: libtiff security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for libtiff is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)
  • libtiff: Null source pointer lead to Denial of Service via crafted TIFF file (CVE-2022-0562)
  • libtiff: reachable assertion (CVE-2022-0865)
  • libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)
  • libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)
  • libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c (CVE-2022-22844)
  • libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)
  • tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)
  • tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)
  • libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c (CVE-2022-1354)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.1 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2042603 - CVE-2022-22844 libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
  • BZ - 2054494 - CVE-2022-0561 libtiff: Denial of Service via crafted TIFF file
  • BZ - 2054495 - CVE-2022-0562 libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
  • BZ - 2064145 - CVE-2022-0908 tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c
  • BZ - 2064146 - CVE-2022-0909 tiff: Divide By Zero error in tiffcrop
  • BZ - 2064148 - CVE-2022-0924 libtiff: Out-of-bounds Read error in tiffcp
  • BZ - 2064406 - CVE-2022-0865 libtiff: reachable assertion
  • BZ - 2064411 - CVE-2022-0891 libtiff: heap buffer overflow in extractImageSection
  • BZ - 2074404 - CVE-2022-1354 libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c
  • BZ - 2074415 - CVE-2022-1355 libtiff: stack-buffer-overflow in tiffcp.c in main()