{"schema_version": "1.3.1", "id": "RLSA-2021:4241", "modified": "2023-02-02T14:11:53.563918Z", "published": "2021-11-09T08:50:38Z", "related": ["CVE-2020-35521", "CVE-2020-35522", "CVE-2020-35523", "CVE-2020-35524"], "summary": "Moderate: libtiff security and bug fix update", "details": "The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* libtiff: Integer overflow in tif_getimage.c (CVE-2020-35523)\n\n* libtiff: Heap-based buffer overflow in TIFF2PDF tool (CVE-2020-35524)\n\n* libtiff: Memory allocation failure in tiff2rgba (CVE-2020-35521)\n\n* libtiff: Memory allocation failure in tiff2rgba (CVE-2020-35522)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Rocky Linux 8.5 Release Notes linked from the References section.", "severity": [{"type": "CVSS_V3", "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H"}], "affected": [{"package": {"ecosystem": "Rocky Linux:8", "name": "libtiff", "purl": "pkg:rpm/rocky-linux/libtiff?distro=rocky-linux-8-5-legacy&epoch=0"}, "ranges": [{"type": "ECOSYSTEM", "events": [{"introduced": "0"}, {"fixed": "0:4.0.9-20.el8"}], "database_specific": {"yum_repository": "AppStream"}}]}], "references": [{"type": "ADVISORY", "url": "https://errata.rockylinux.org/RLSA-2021:4241"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932034"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932037"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932040"}, {"type": "REPORT", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1932044"}], "credits": [{"name": "Rocky Enterprise Software Foundation"}, {"name": "Red Hat"}]}