-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.5908
                          libtiff security update
                             16 November 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-22844 CVE-2022-1355 CVE-2022-1354
                   CVE-2022-0924 CVE-2022-0909 CVE-2022-0908
                   CVE-2022-0891 CVE-2022-0865 CVE-2022-0562
                   CVE-2022-0561  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2022:8194

Comment: CVSS (Max):  6.6 CVE-2022-1355 (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2022:8194-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:8194
Issue date:        2022-11-15
CVE Names:         CVE-2022-0561 CVE-2022-0562 CVE-2022-0865 
                   CVE-2022-0891 CVE-2022-0908 CVE-2022-0909 
                   CVE-2022-0924 CVE-2022-1354 CVE-2022-1355 
                   CVE-2022-22844 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: Denial of Service via crafted TIFF file (CVE-2022-0561)

* libtiff: Null source pointer lead to Denial of Service via crafted TIFF
file (CVE-2022-0562)

* libtiff: reachable assertion (CVE-2022-0865)

* libtiff: Out-of-bounds Read error in tiffcp (CVE-2022-0924)

* libtiff: stack-buffer-overflow in tiffcp.c in main() (CVE-2022-1355)

* libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
(CVE-2022-22844)

* libtiff: heap buffer overflow in extractImageSection (CVE-2022-0891)

* tiff: Null source pointer passed as an argument to memcpy in
TIFFFetchNormalTag() in tif_dirread.c (CVE-2022-0908)

* tiff: Divide By Zero error in tiffcrop (CVE-2022-0909)

* libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c
(CVE-2022-1354)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.1 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2042603 - CVE-2022-22844 libtiff: out-of-bounds read in _TIFFmemcpy() in tif_unix.c
2054494 - CVE-2022-0561 libtiff: Denial of Service via crafted TIFF file
2054495 - CVE-2022-0562 libtiff: Null source pointer lead to Denial of Service via crafted TIFF file
2064145 - CVE-2022-0908 tiff: Null source pointer passed as an argument to memcpy in TIFFFetchNormalTag() in tif_dirread.c
2064146 - CVE-2022-0909 tiff: Divide By Zero error in tiffcrop
2064148 - CVE-2022-0924 libtiff: Out-of-bounds Read error in tiffcp
2064406 - CVE-2022-0865 libtiff: reachable assertion
2064411 - CVE-2022-0891 libtiff: heap buffer overflow in extractImageSection
2074404 - CVE-2022-1354 libtiff: heap-buffer-overflow in TIFFReadRawDataStriped() in tiffinfo.c
2074415 - CVE-2022-1355 libtiff: stack-buffer-overflow in tiffcp.c in main()

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
libtiff-4.4.0-2.el9.src.rpm

aarch64:
libtiff-4.4.0-2.el9.aarch64.rpm
libtiff-debuginfo-4.4.0-2.el9.aarch64.rpm
libtiff-debugsource-4.4.0-2.el9.aarch64.rpm
libtiff-devel-4.4.0-2.el9.aarch64.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.aarch64.rpm

ppc64le:
libtiff-4.4.0-2.el9.ppc64le.rpm
libtiff-debuginfo-4.4.0-2.el9.ppc64le.rpm
libtiff-debugsource-4.4.0-2.el9.ppc64le.rpm
libtiff-devel-4.4.0-2.el9.ppc64le.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.ppc64le.rpm

s390x:
libtiff-4.4.0-2.el9.s390x.rpm
libtiff-debuginfo-4.4.0-2.el9.s390x.rpm
libtiff-debugsource-4.4.0-2.el9.s390x.rpm
libtiff-devel-4.4.0-2.el9.s390x.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.s390x.rpm

x86_64:
libtiff-4.4.0-2.el9.i686.rpm
libtiff-4.4.0-2.el9.x86_64.rpm
libtiff-debuginfo-4.4.0-2.el9.i686.rpm
libtiff-debuginfo-4.4.0-2.el9.x86_64.rpm
libtiff-debugsource-4.4.0-2.el9.i686.rpm
libtiff-debugsource-4.4.0-2.el9.x86_64.rpm
libtiff-devel-4.4.0-2.el9.i686.rpm
libtiff-devel-4.4.0-2.el9.x86_64.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.i686.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
libtiff-debuginfo-4.4.0-2.el9.aarch64.rpm
libtiff-debugsource-4.4.0-2.el9.aarch64.rpm
libtiff-tools-4.4.0-2.el9.aarch64.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.4.0-2.el9.ppc64le.rpm
libtiff-debugsource-4.4.0-2.el9.ppc64le.rpm
libtiff-tools-4.4.0-2.el9.ppc64le.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.ppc64le.rpm

s390x:
libtiff-debuginfo-4.4.0-2.el9.s390x.rpm
libtiff-debugsource-4.4.0-2.el9.s390x.rpm
libtiff-tools-4.4.0-2.el9.s390x.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.s390x.rpm

x86_64:
libtiff-debuginfo-4.4.0-2.el9.x86_64.rpm
libtiff-debugsource-4.4.0-2.el9.x86_64.rpm
libtiff-tools-4.4.0-2.el9.x86_64.rpm
libtiff-tools-debuginfo-4.4.0-2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-0561
https://access.redhat.com/security/cve/CVE-2022-0562
https://access.redhat.com/security/cve/CVE-2022-0865
https://access.redhat.com/security/cve/CVE-2022-0891
https://access.redhat.com/security/cve/CVE-2022-0908
https://access.redhat.com/security/cve/CVE-2022-0909
https://access.redhat.com/security/cve/CVE-2022-0924
https://access.redhat.com/security/cve/CVE-2022-1354
https://access.redhat.com/security/cve/CVE-2022-1355
https://access.redhat.com/security/cve/CVE-2022-22844
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.1_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ykHN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=t3uF
-----END PGP SIGNATURE-----