libtiff-4.4.0-8.el9

エラータID: AXSA:2023-6110:05

Release date: 
Thursday, June 22, 2023 - 04:16
Subject: 
libtiff-4.4.0-8.el9
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
Moderate
Description: 

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

* libtiff: heap-based buffer overflow in processCropSelections() in tools/tiffcrop.c (CVE-2022-48281)
* libtiff: out-of-bounds read in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0795)
* libtiff: out-of-bounds read in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0796)
* libtiff: out-of-bounds read in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0797)
* libtiff: out-of-bounds read in extractContigSamplesShifted8bits() in tools/tiffcrop.c (CVE-2023-0798)
* libtiff: use-after-free in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0799)
* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0800)
* libtiff: out-of-bounds write in _TIFFmemcpy() in libtiff/tif_unix.c when called by functions in tools/tiffcrop.c (CVE-2023-0801)
* libtiff: out-of-bounds write in extractContigSamplesShifted32bits() in tools/tiffcrop.c (CVE-2023-0802)
* libtiff: out-of-bounds write in extractContigSamplesShifted16bits() in tools/tiffcrop.c (CVE-2023-0803)
* libtiff: out-of-bounds write in extractContigSamplesShifted24bits() in tools/tiffcrop.c (CVE-2023-0804)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

CVE-2022-48281
processCropSelections in tools/tiffcrop.c in LibTIFF through 4.5.0 has a heap-based buffer overflow (e.g., "WRITE of size 307203") via a crafted TIFF image.
CVE-2023-0795
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3488, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0796
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3592, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0797
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6921, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0798
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3400, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0799
LibTIFF 4.4.0 has an out-of-bounds read in tiffcrop in tools/tiffcrop.c:3701, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit afaabc3e.
CVE-2023-0800
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3502, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0801
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in libtiff/tif_unix.c:368, invoked by tools/tiffcrop.c:2903 and tools/tiffcrop.c:6778, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0802
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3724, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0803
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3516, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.
CVE-2023-0804
LibTIFF 4.4.0 has an out-of-bounds write in tiffcrop in tools/tiffcrop.c:3609, allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources, the fix is available with commit 33aee127.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. libtiff-4.4.0-8.el9.src.rpm
    MD5: 404f18cf8f2220715ce808b5d03869d5
    SHA-256: f3bd8b871d0f9054a1955ad27f718ecce112cf43f0c84f6e9ba64f4746f7ed25
    Size: 2.74 MB

Asianux Server 9 for x86_64
  1. libtiff-4.4.0-8.el9.i686.rpm
    MD5: 72c39ea19f9aaeb250c581a617967da4
    SHA-256: 9ac296371eeaf6afd4e393e86ebc11b5806c9e574fef55e2168fb73950ca3453
    Size: 212.90 kB
  2. libtiff-4.4.0-8.el9.x86_64.rpm
    MD5: be004fedbafe2a1200eb99779b673d76
    SHA-256: fda07383d52885b11441982d87623988e9898d272b9f0c0dd8c97c5ca46d7bf4
    Size: 195.42 kB
  3. libtiff-devel-4.4.0-8.el9.i686.rpm
    MD5: 3e8c3c4dabbc883fdf377aa844c8c8c5
    SHA-256: 98a5e0bc044c1ad7c67f82517268c2d125b4f8a737fa8ec5bd8d2cd5adced326
    Size: 513.23 kB
  4. libtiff-devel-4.4.0-8.el9.x86_64.rpm
    MD5: f2ba74b56dfa4a82f9140fa4b1db32c2
    SHA-256: 4188dd4cc61100a439090e7b8fe4c8d562bf98e778a4a8220dc342e3337d3aa9
    Size: 513.28 kB
  5. libtiff-tools-4.4.0-8.el9.x86_64.rpm
    MD5: 9b4e852a83d7b11678c1d0c3310742a3
    SHA-256: 066bf7ce646416d3589bfc61e506fa5b94f49e2387867ff55f0d05bc43e9e549
    Size: 236.08 kB