-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2936
                          libtiff security update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-18661 CVE-2018-18557 CVE-2018-17101
                   CVE-2018-17100 CVE-2018-12900 CVE-2018-10963
                   CVE-2018-10779 CVE-2018-8905 CVE-2018-7456
                   CVE-2016-3186  

Reference:         ESB-2018.3693
                   ESB-2018.2695

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2053

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2019:2053-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2053
Issue date:        2019-08-06
CVE Names:         CVE-2016-3186 CVE-2018-7456 CVE-2018-8905 
                   CVE-2018-10779 CVE-2018-10963 CVE-2018-12900 
                   CVE-2018-17100 CVE-2018-17101 CVE-2018-18557 
                   CVE-2018-18661 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: buffer overflow in gif2tiff (CVE-2016-3186)

* libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf
function resulting in a denial of service or possibly code execution
(CVE-2018-12900)

* libtiff: Out-of-bounds write in tif_jbig.c (CVE-2018-18557)

* libtiff: NULL pointer dereference in tif_print.c:TIFFPrintDirectory()
causes a denial of service (CVE-2018-7456)

* libtiff: heap-based buffer overflow in tif_lzw.c:LZWDecodeCompat() allows
for denial of service (CVE-2018-8905)

* libtiff: heap-based buffer over-read in TIFFWriteScanline function in
tif_write.c (CVE-2018-10779)

* libtiff: reachable assertion in TIFFWriteDirectorySec function in
tif_dirwrite.c (CVE-2018-10963)

* libtiff: Integer overflow in multiply_ms in tools/ppm2tiff.c
(CVE-2018-17100)

* libtiff: Two out-of-bounds writes in cpTags in tools/tiff2bw.c and
tools/pal2rgb.c (CVE-2018-17101)

* libtiff: tiff2bw tool failed memory allocation leads to crash
(CVE-2018-18661)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1319503 - buffer overflow in gif2tiff
1319666 - CVE-2016-3186 libtiff: buffer overflow in gif2tiff
1556708 - CVE-2018-7456 libtiff: NULL pointer dereference in tif_print.c:TIFFPrintDirectory() causes a denial of service
1559704 - CVE-2018-8905 libtiff: heap-based buffer overflow in tif_lzw.c:LZWDecodeCompat() allows for denial of service
1577311 - CVE-2018-10779 libtiff: heap-based buffer over-read in TIFFWriteScanline function in tif_write.c
1579058 - CVE-2018-10963 libtiff: reachable assertion in TIFFWriteDirectorySec function in tif_dirwrite.c
1595575 - CVE-2018-12900 libtiff: Heap-based buffer overflow in the cpSeparateBufToContigBuf function resulting in a denial of service or possibly code execution
1631069 - CVE-2018-17100 libtiff: Integer overflow in multiply_ms in tools/ppm2tiff.c
1631078 - CVE-2018-17101 libtiff: Two out-of-bounds writes in cpTags in tools/tiff2bw.c and tools/pal2rgb.c
1644229 - CVE-2018-18557 libtiff: Out-of-bounds write in tif_jbig.c
1644448 - CVE-2018-18661 libtiff: tiff2bw tool failed memory allocation leads to crash

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libtiff-4.0.3-32.el7.src.rpm

x86_64:
libtiff-4.0.3-32.el7.i686.rpm
libtiff-4.0.3-32.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-devel-4.0.3-32.el7.i686.rpm
libtiff-devel-4.0.3-32.el7.x86_64.rpm
libtiff-static-4.0.3-32.el7.i686.rpm
libtiff-static-4.0.3-32.el7.x86_64.rpm
libtiff-tools-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libtiff-4.0.3-32.el7.src.rpm

x86_64:
libtiff-4.0.3-32.el7.i686.rpm
libtiff-4.0.3-32.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-devel-4.0.3-32.el7.i686.rpm
libtiff-devel-4.0.3-32.el7.x86_64.rpm
libtiff-static-4.0.3-32.el7.i686.rpm
libtiff-static-4.0.3-32.el7.x86_64.rpm
libtiff-tools-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libtiff-4.0.3-32.el7.src.rpm

ppc64:
libtiff-4.0.3-32.el7.ppc.rpm
libtiff-4.0.3-32.el7.ppc64.rpm
libtiff-debuginfo-4.0.3-32.el7.ppc.rpm
libtiff-debuginfo-4.0.3-32.el7.ppc64.rpm
libtiff-devel-4.0.3-32.el7.ppc.rpm
libtiff-devel-4.0.3-32.el7.ppc64.rpm

ppc64le:
libtiff-4.0.3-32.el7.ppc64le.rpm
libtiff-debuginfo-4.0.3-32.el7.ppc64le.rpm
libtiff-devel-4.0.3-32.el7.ppc64le.rpm

s390x:
libtiff-4.0.3-32.el7.s390.rpm
libtiff-4.0.3-32.el7.s390x.rpm
libtiff-debuginfo-4.0.3-32.el7.s390.rpm
libtiff-debuginfo-4.0.3-32.el7.s390x.rpm
libtiff-devel-4.0.3-32.el7.s390.rpm
libtiff-devel-4.0.3-32.el7.s390x.rpm

x86_64:
libtiff-4.0.3-32.el7.i686.rpm
libtiff-4.0.3-32.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-devel-4.0.3-32.el7.i686.rpm
libtiff-devel-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libtiff-debuginfo-4.0.3-32.el7.ppc.rpm
libtiff-debuginfo-4.0.3-32.el7.ppc64.rpm
libtiff-static-4.0.3-32.el7.ppc.rpm
libtiff-static-4.0.3-32.el7.ppc64.rpm
libtiff-tools-4.0.3-32.el7.ppc64.rpm

ppc64le:
libtiff-debuginfo-4.0.3-32.el7.ppc64le.rpm
libtiff-static-4.0.3-32.el7.ppc64le.rpm
libtiff-tools-4.0.3-32.el7.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.3-32.el7.s390.rpm
libtiff-debuginfo-4.0.3-32.el7.s390x.rpm
libtiff-static-4.0.3-32.el7.s390.rpm
libtiff-static-4.0.3-32.el7.s390x.rpm
libtiff-tools-4.0.3-32.el7.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-static-4.0.3-32.el7.i686.rpm
libtiff-static-4.0.3-32.el7.x86_64.rpm
libtiff-tools-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libtiff-4.0.3-32.el7.src.rpm

x86_64:
libtiff-4.0.3-32.el7.i686.rpm
libtiff-4.0.3-32.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-devel-4.0.3-32.el7.i686.rpm
libtiff-devel-4.0.3-32.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-32.el7.i686.rpm
libtiff-debuginfo-4.0.3-32.el7.x86_64.rpm
libtiff-static-4.0.3-32.el7.i686.rpm
libtiff-static-4.0.3-32.el7.x86_64.rpm
libtiff-tools-4.0.3-32.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3186
https://access.redhat.com/security/cve/CVE-2018-7456
https://access.redhat.com/security/cve/CVE-2018-8905
https://access.redhat.com/security/cve/CVE-2018-10779
https://access.redhat.com/security/cve/CVE-2018-10963
https://access.redhat.com/security/cve/CVE-2018-12900
https://access.redhat.com/security/cve/CVE-2018-17100
https://access.redhat.com/security/cve/CVE-2018-17101
https://access.redhat.com/security/cve/CVE-2018-18557
https://access.redhat.com/security/cve/CVE-2018-18661
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=d2Kz
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p++R
-----END PGP SIGNATURE-----