-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3387
                          libtiff security update
                             30 September 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17546 CVE-2019-14973 

Reference:         ESB-2020.1536
                   ESB-2020.1528

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:3902

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security update
Advisory ID:       RHSA-2020:3902-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3902
Issue date:        2020-09-29
CVE Names:         CVE-2019-14973 CVE-2019-17546 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in
tif_aux.c (CVE-2019-14973)

* libtiff: integer overflow leading to heap-based buffer overflow in
tif_getimage.c (CVE-2019-17546)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.9 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1745951 - CVE-2019-14973 libtiff: integer overflow in _TIFFCheckMalloc and _TIFFCheckRealloc in tif_aux.c
1765705 - CVE-2019-17546 libtiff: integer overflow leading to heap-based buffer overflow in tif_getimage.c

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

ppc64:
libtiff-4.0.3-35.el7.ppc.rpm
libtiff-4.0.3-35.el7.ppc64.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64.rpm
libtiff-devel-4.0.3-35.el7.ppc.rpm
libtiff-devel-4.0.3-35.el7.ppc64.rpm

ppc64le:
libtiff-4.0.3-35.el7.ppc64le.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64le.rpm
libtiff-devel-4.0.3-35.el7.ppc64le.rpm

s390x:
libtiff-4.0.3-35.el7.s390.rpm
libtiff-4.0.3-35.el7.s390x.rpm
libtiff-debuginfo-4.0.3-35.el7.s390.rpm
libtiff-debuginfo-4.0.3-35.el7.s390x.rpm
libtiff-devel-4.0.3-35.el7.s390.rpm
libtiff-devel-4.0.3-35.el7.s390x.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
libtiff-debuginfo-4.0.3-35.el7.ppc.rpm
libtiff-debuginfo-4.0.3-35.el7.ppc64.rpm
libtiff-static-4.0.3-35.el7.ppc.rpm
libtiff-static-4.0.3-35.el7.ppc64.rpm
libtiff-tools-4.0.3-35.el7.ppc64.rpm

ppc64le:
libtiff-debuginfo-4.0.3-35.el7.ppc64le.rpm
libtiff-static-4.0.3-35.el7.ppc64le.rpm
libtiff-tools-4.0.3-35.el7.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.3-35.el7.s390.rpm
libtiff-debuginfo-4.0.3-35.el7.s390x.rpm
libtiff-static-4.0.3-35.el7.s390.rpm
libtiff-static-4.0.3-35.el7.s390x.rpm
libtiff-tools-4.0.3-35.el7.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
libtiff-4.0.3-35.el7.src.rpm

x86_64:
libtiff-4.0.3-35.el7.i686.rpm
libtiff-4.0.3-35.el7.x86_64.rpm
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-devel-4.0.3-35.el7.i686.rpm
libtiff-devel-4.0.3-35.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
libtiff-debuginfo-4.0.3-35.el7.i686.rpm
libtiff-debuginfo-4.0.3-35.el7.x86_64.rpm
libtiff-static-4.0.3-35.el7.i686.rpm
libtiff-static-4.0.3-35.el7.x86_64.rpm
libtiff-tools-4.0.3-35.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-14973
https://access.redhat.com/security/cve/CVE-2019-17546
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.9_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=AF0c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=dZGP
-----END PGP SIGNATURE-----