Lucene search

K
redhatRedHatRHSA-2023:2340
HistoryMay 09, 2023 - 5:07 a.m.

(RHSA-2023:2340) Moderate: libtiff security update

2023-05-0905:07:52
access.redhat.com
91
libtiff
security fix
heap buffer overflow
out-of-bounds write
integer overflow
cve-2022-3570
cve-2022-3597
cve-2022-3598
cve-2022-3599
cve-2022-3626
cve-2022-3627
cve-2022-3970
cve-2022-4645
cve-2023-30774
cve-2023-30775
red hat enterprise linux 9.2 release notes

0.006 Low

EPSS

Percentile

78.7%

The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.

Security Fix(es):

  • libtiff: heap Buffer overflows in tiffcrop.c (CVE-2022-3570)

  • libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix (CVE-2022-3597)

  • libtiff: out-of-bounds write in extractContigSamplesShifted24bits in tools/tiffcrop.c (CVE-2022-3598)

  • libtiff: out-of-bounds read in writeSingleSection in tools/tiffcrop.c (CVE-2022-3599)

  • libtiff: out-of-bounds write in _TIFFmemset in libtiff/tif_unix.c (CVE-2022-3626)

  • libtiff: out-of-bounds write in _TIFFmemcpy in libtiff/tif_unix.c (CVE-2022-3627)

  • libtiff: integer overflow in function TIFFReadRGBATileExt of the file (CVE-2022-3970)

  • libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c (CVE-2022-4645)

  • libtiff: heap buffer overflow issues related to TIFFTAG_INKNAMES and related TIFFTAG_NUMBEROFINKS value (CVE-2023-30774)

  • libtiff: Heap buffer overflow in extractContigSamples32bits, tiffcrop.c (CVE-2023-30775)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.2 Release Notes linked from the References section.