-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.3814
                    libtiff security and bug fix update
                             10 November 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libtiff
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-35524 CVE-2020-35523 CVE-2020-35522
                   CVE-2020-35521  

Reference:         ESB-2021.2247
                   ESB-2021.0715

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:4241

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: libtiff security and bug fix update
Advisory ID:       RHSA-2021:4241-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:4241
Issue date:        2021-11-09
CVE Names:         CVE-2020-35521 CVE-2020-35522 CVE-2020-35523 
                   CVE-2020-35524 
=====================================================================

1. Summary:

An update for libtiff is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The libtiff packages contain a library of functions for manipulating Tagged
Image File Format (TIFF) files.

Security Fix(es):

* libtiff: Integer overflow in tif_getimage.c (CVE-2020-35523)

* libtiff: Heap-based buffer overflow in TIFF2PDF tool (CVE-2020-35524)

* libtiff: Memory allocation failure in tiff2rgba (CVE-2020-35521)

* libtiff: Memory allocation failure in tiff2rgba (CVE-2020-35522)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running applications linked against libtiff must be restarted for this
update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1932034 - CVE-2020-35521 libtiff: Memory allocation failure in tiff2rgba
1932037 - CVE-2020-35522 libtiff: Memory allocation failure in tiff2rgba
1932040 - CVE-2020-35523 libtiff: Integer overflow in tif_getimage.c
1932044 - CVE-2020-35524 libtiff: Heap-based buffer overflow in TIFF2PDF tool

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
libtiff-4.0.9-20.el8.src.rpm

aarch64:
libtiff-4.0.9-20.el8.aarch64.rpm
libtiff-debuginfo-4.0.9-20.el8.aarch64.rpm
libtiff-debugsource-4.0.9-20.el8.aarch64.rpm
libtiff-devel-4.0.9-20.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.aarch64.rpm

ppc64le:
libtiff-4.0.9-20.el8.ppc64le.rpm
libtiff-debuginfo-4.0.9-20.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-20.el8.ppc64le.rpm
libtiff-devel-4.0.9-20.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.ppc64le.rpm

s390x:
libtiff-4.0.9-20.el8.s390x.rpm
libtiff-debuginfo-4.0.9-20.el8.s390x.rpm
libtiff-debugsource-4.0.9-20.el8.s390x.rpm
libtiff-devel-4.0.9-20.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.s390x.rpm

x86_64:
libtiff-4.0.9-20.el8.i686.rpm
libtiff-4.0.9-20.el8.x86_64.rpm
libtiff-debuginfo-4.0.9-20.el8.i686.rpm
libtiff-debuginfo-4.0.9-20.el8.x86_64.rpm
libtiff-debugsource-4.0.9-20.el8.i686.rpm
libtiff-debugsource-4.0.9-20.el8.x86_64.rpm
libtiff-devel-4.0.9-20.el8.i686.rpm
libtiff-devel-4.0.9-20.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.i686.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
libtiff-debuginfo-4.0.9-20.el8.aarch64.rpm
libtiff-debugsource-4.0.9-20.el8.aarch64.rpm
libtiff-tools-4.0.9-20.el8.aarch64.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.aarch64.rpm

ppc64le:
libtiff-debuginfo-4.0.9-20.el8.ppc64le.rpm
libtiff-debugsource-4.0.9-20.el8.ppc64le.rpm
libtiff-tools-4.0.9-20.el8.ppc64le.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.ppc64le.rpm

s390x:
libtiff-debuginfo-4.0.9-20.el8.s390x.rpm
libtiff-debugsource-4.0.9-20.el8.s390x.rpm
libtiff-tools-4.0.9-20.el8.s390x.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.s390x.rpm

x86_64:
libtiff-debuginfo-4.0.9-20.el8.x86_64.rpm
libtiff-debugsource-4.0.9-20.el8.x86_64.rpm
libtiff-tools-4.0.9-20.el8.x86_64.rpm
libtiff-tools-debuginfo-4.0.9-20.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-35521
https://access.redhat.com/security/cve/CVE-2020-35522
https://access.redhat.com/security/cve/CVE-2020-35523
https://access.redhat.com/security/cve/CVE-2020-35524
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.5_release_notes/

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYYrettzjgjWX9erEAQg7nBAAonFpKIWzJ5XuR8A8hIptIDtQ3xx1RU1h
zeaiIXkqFHOOs6LJVBwD9d6qBOQLQzc04rKG0YX5iOa/Q4KLvROtDYhXAnEihwwB
pvywA11OLbUxInz+4j/9ZWZl1WWoe0SPxUPpuDQiCAFTpXD4ydwKWHwLO/6u3L/Y
FA4ZYpPwozosUgepaMMuCxMKXHBMMypFhGIH5cgpFekBpBbmLNcDLGcIS9yNxHxs
UQRyZw+KPkW76ohqxRSs9wkvFeSmnpazMfosLv7zIkgDMVRjkBlbvtacvMHvW2Qu
AwkM1jog6hC9CDf3K+gDNdXLNlqepazZibhy4cPmYi1JvlwD8L7ZdcHlfU86v2v3
6eDloXauT1sagoDPluYfVoU5GFFqfy9TNRgDV1PeSfLu/ztaZ2CYl8FH+2qbikOL
4oFSwVYKqqYIEM0wSic2zcYqswhTPCiLLUOxLRG1DXsKPNCGh/2/76burXzeIIRS
zghKUHYOY4+fgrOuBegP7TSjwwK0MATZ84vubNPA2PBWzPMDZ4Mb5WzQd7Wjbmur
n48ZAAaz2Q6YExBR5ICLFUwWCcgAV5TGwX3z1YWE6pXt5VABJyKAo9oAAUHPYA78
kKE8X8CNcJ0DW6tSfNDb9uaxX2HSqXzudiPwyj/A9K2XE8isAvbIunoTKtDXtN0z
Jxc6a4SHq7E=
=Mt6c
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cTVg
-----END PGP SIGNATURE-----