Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-5353-01

Red Hat Security Advisory 2023-5353-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include an out of bounds write vulnerability.

Packet Storm
#vulnerability#linux#red_hat#js#ssh

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: libtiff security update
Advisory ID: RHSA-2023:5353-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:5353
Issue date: 2023-09-26
CVE Names: CVE-2023-0800 CVE-2023-0801 CVE-2023-0802
CVE-2023-0803 CVE-2023-0804
====================================================================

  1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
    tools/tiffcrop.c (CVE-2023-0800)

  • libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when
    called by functions in tools/tiffcrop.c (CVE-2023-0801)

  • libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in
    tools/tiffcrop.c (CVE-2023-0802)

  • libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in
    tools/tiffcrop.c (CVE-2023-0803)

  • libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in
    tools/tiffcrop.c (CVE-2023-0804)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2170167 - CVE-2023-0800 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170172 - CVE-2023-0801 libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c
2170178 - CVE-2023-0802 libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c
2170187 - CVE-2023-0803 libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c
2170192 - CVE-2023-0804 libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-29.el8_8.src.rpm

aarch64:
libtiff-4.0.9-29.el8_8.aarch64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-devel-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-devel-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-4.0.9-29.el8_8.s390x.rpm
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-devel-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-4.0.9-29.el8_8.i686.rpm
libtiff-4.0.9-29.el8_8.x86_64.rpm
libtiff-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.i686.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-devel-4.0.9-29.el8_8.i686.rpm
libtiff-devel-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.i686.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-29.el8_8.aarch64.rpm
libtiff-debugsource-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-4.0.9-29.el8_8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-29.el8_8.ppc64le.rpm
libtiff-debugsource-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-4.0.9-29.el8_8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-29.el8_8.s390x.rpm
libtiff-debugsource-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-4.0.9-29.el8_8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-29.el8_8.x86_64.rpm
libtiff-debugsource-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-4.0.9-29.el8_8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-29.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-0800
https://access.redhat.com/security/cve/CVE-2023-0801
https://access.redhat.com/security/cve/CVE-2023-0802
https://access.redhat.com/security/cve/CVE-2023-0803
https://access.redhat.com/security/cve/CVE-2023-0804
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=akTq
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Red Hat Security Advisory 2023-5447-01

Red Hat Security Advisory 2023-5447-01 - The Migration Toolkit for Containers enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API. Issues addressed include a denial of service vulnerability.

RHSA-2023:5447: Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.8.0 security and bug fix update

The Migration Toolkit for Containers (MTC) 1.8.0 is now available. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-26115: A flaw was found in the Node.js word-wrap module, where it is vulnerable to a denial of service caused by a Regular expression denial of service (ReDoS) issue in the result variable. By sending a specially crafted regex input, a remote attacker can cause a denial of service.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Red Hat Security Advisory 2023-3711-01

Red Hat Security Advisory 2023-3711-01 - The libtiff packages contain a library of functions for manipulating Tagged Image File Format files. Issues addressed include buffer overflow, out of bounds read, out of bounds write, and use-after-free vulnerabilities.

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Ubuntu Security Notice USN-5923-1

Ubuntu Security Notice 5923-1 - It was discovered that LibTIFF could be made to read out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service. It was discovered that LibTIFF could be made to write out of bounds when processing certain malformed image files with the tiffcrop tool. If a user were tricked into opening a specially crafted image file, an attacker could possibly use this issue to cause tiffcrop to crash, resulting in a denial of service, or possibly execute arbitrary code.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

Debian Security Advisory 5361-1

Debian Linux Security Advisory 5361-1 - Several flaws were found in tiffcrop, a program distributed by tiff, the Tag Image File Format (TIFF) library and tools. A specially crafted tiff file can lead to an out-of-bounds write or read resulting in a denial of service.

CVE-2023-0804: Merge branch 'tiffcrop_composite_image_assumption_test_fix#496' into 'master' (33aee127) · Commits · libtiff / libtiff · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0802: 2023/CVE-2023-0802.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0803: tiffcrop: heap-buffer-overflow in extractContigSamplesShifted16bits, tiffcrop.c:3516 (#501) · Issues · libtiff / libtiff · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

CVE-2023-0800: 2023/CVE-2023-0800.json · master · GitLab.org / cves · GitLab

LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Packet Storm: Latest News

Zeek 6.0.8