-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3017
                      compat-libtiff3 security update
                               8 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           compat-libtiff3
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7456  

Reference:         ESB-2019.2936
                   ESB-2018.1159.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2051

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: compat-libtiff3 security update
Advisory ID:       RHSA-2019:2051-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2051
Issue date:        2019-08-06
CVE Names:         CVE-2018-7456 
=====================================================================

1. Summary:

An update for compat-libtiff3 is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

The compat-libtiff3 package provides libtiff 3, an older version of libtiff
library for manipulating TIFF (Tagged Image File Format) image format
files.

Security Fix(es):

* libtiff: NULL pointer dereference in tif_print.c:TIFFPrintDirectory()
causes a denial of service (CVE-2018-7456)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1556708 - CVE-2018-7456 libtiff: NULL pointer dereference in tif_print.c:TIFFPrintDirectory() causes a denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
compat-libtiff3-3.9.4-12.el7.src.rpm

x86_64:
compat-libtiff3-3.9.4-12.el7.i686.rpm
compat-libtiff3-3.9.4-12.el7.x86_64.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.i686.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
compat-libtiff3-3.9.4-12.el7.src.rpm

x86_64:
compat-libtiff3-3.9.4-12.el7.i686.rpm
compat-libtiff3-3.9.4-12.el7.x86_64.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.i686.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
compat-libtiff3-3.9.4-12.el7.src.rpm

ppc64:
compat-libtiff3-3.9.4-12.el7.ppc.rpm
compat-libtiff3-3.9.4-12.el7.ppc64.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.ppc.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.ppc64.rpm

s390x:
compat-libtiff3-3.9.4-12.el7.s390.rpm
compat-libtiff3-3.9.4-12.el7.s390x.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.s390.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.s390x.rpm

x86_64:
compat-libtiff3-3.9.4-12.el7.i686.rpm
compat-libtiff3-3.9.4-12.el7.x86_64.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.i686.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
compat-libtiff3-3.9.4-12.el7.src.rpm

x86_64:
compat-libtiff3-3.9.4-12.el7.i686.rpm
compat-libtiff3-3.9.4-12.el7.x86_64.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.i686.rpm
compat-libtiff3-debuginfo-3.9.4-12.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-7456
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html-single/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fz8M
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXUupP2aOgq3Tt24GAQjRMhAAnMDF/zVJcMdDP8paFaroTKVgiSkWY9cb
+PGC3kBEmwYkGbLAKec5Atx3GR6GU5G1HYxdGgsBOysDDRt0H4ehw7UHXVAt6F6i
dHqgVz2eyF6vpg/WeVciJDBIeTsvKvqfdxB13A1vcuTMNeS6m4BlA9wIpwQN6gNk
YUa1vSTrVvWWmsCIjnFGQg86d6pYdxPE2rbFyhe0luxF0U118gA5l0tG0HwZxnR4
g66/gWmG+wt3NoBHiJ1isA/xeShJE+fHujD8qeAPZgMmK1uyxNcsfMQct+4rQuFy
hKuBQFBRXyhBGVYPZH4BjrVvK+jppfLTdJyUhRzLYv5bbw+7fDCuIoq2us4cUDZe
W+Guog09xoeok/4LXEy95G0tvcul+rDEpmt5mTosCZTB7r3zItOXiR2tSDM3NOrf
Q3kUNR/sv7nSvNXvWRVHFlnT8/x9HvL6eBvFfN1/FkKA2kQZnBdEoWlUOVj6vWpy
TXrPq9fpWoyQzeQ4frMadH+7izzyu7VNfHkz2Yzqj6JZqQgMLMiNjIhapGB75ART
9V6wVnrJH7/aHalCAowy9nl/oN61hvb2xClX+in8/tm11UJFjhGVmQ8v7usxTY9S
BiOMEl830HVObPvPhf/7lEHJqrwKrgG/2aW9jyLXCb1JJgb1Dl6IYaL3LdUQhL4N
qG+J3CIWAPI=
=CzNj
-----END PGP SIGNATURE-----