rhsa-2024_2289
Vulnerability from csaf_redhat
Published
2024-04-30 10:39
Modified
2024-09-16 16:53
Summary
Red Hat Security Advisory: libtiff security update

Notes

Topic
An update for libtiff is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files. Security Fix(es): * libtiff: infinite loop via a crafted TIFF file (CVE-2022-40090) * libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c (CVE-2023-3618) * libtiff: integer overflow in tiffcp.c (CVE-2023-40745) * libtiff: potential integer overflow in raw2tiff.c (CVE-2023-41175) * libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c (CVE-2023-6228) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An update for libtiff is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The libtiff packages contain a library of functions for manipulating Tagged Image File Format (TIFF) files.\n\nSecurity Fix(es):\n\n* libtiff: infinite loop via a crafted TIFF file (CVE-2022-40090)\n\n* libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c (CVE-2023-3618)\n\n* libtiff: integer overflow in tiffcp.c (CVE-2023-40745)\n\n* libtiff: potential integer overflow in raw2tiff.c (CVE-2023-41175)\n\n* libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c (CVE-2023-6228)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 9.4 Release Notes linked from the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:2289",
        "url": "https://access.redhat.com/errata/RHSA-2024:2289"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.4_release_notes/index"
      },
      {
        "category": "external",
        "summary": "2215865",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215865"
      },
      {
        "category": "external",
        "summary": "2234970",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234970"
      },
      {
        "category": "external",
        "summary": "2235264",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235264"
      },
      {
        "category": "external",
        "summary": "2235265",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235265"
      },
      {
        "category": "external",
        "summary": "2240995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240995"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_2289.json"
      }
    ],
    "title": "Red Hat Security Advisory: libtiff security update",
    "tracking": {
      "current_release_date": "2024-09-16T16:53:07+00:00",
      "generator": {
        "date": "2024-09-16T16:53:07+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:2289",
      "initial_release_date": "2024-04-30T10:39:42+00:00",
      "revision_history": [
        {
          "date": "2024-04-30T10:39:42+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-04-30T10:39:42+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:53:07+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux AppStream (v. 9)",
                  "product_id": "AppStream-9.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat Enterprise Linux CRB (v. 9)",
                "product": {
                  "name": "Red Hat Enterprise Linux CRB (v. 9)",
                  "product_id": "CRB-9.4.0.GA",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:enterprise_linux:9::crb"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat Enterprise Linux"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-tools-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-debugsource-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=aarch64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-12.el9.aarch64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-12.el9.aarch64",
                  "product_id": "libtiff-devel-0:4.4.0-12.el9.aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-12.el9?arch=aarch64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-tools-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-12.el9.ppc64le",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-12.el9.ppc64le",
                  "product_id": "libtiff-devel-0:4.4.0-12.el9.ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-12.el9?arch=ppc64le"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-tools-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-debugsource-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-12.el9.x86_64",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-12.el9.x86_64",
                  "product_id": "libtiff-devel-0:4.4.0-12.el9.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-12.el9?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-tools-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-tools-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-tools-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools@4.4.0-12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-debugsource-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-debuginfo-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=s390x"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-12.el9.s390x",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-12.el9.s390x",
                  "product_id": "libtiff-devel-0:4.4.0-12.el9.s390x",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-12.el9?arch=s390x"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.src",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.src",
                  "product_id": "libtiff-0:4.4.0-12.el9.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "libtiff-0:4.4.0-12.el9.i686",
                "product": {
                  "name": "libtiff-0:4.4.0-12.el9.i686",
                  "product_id": "libtiff-0:4.4.0-12.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff@4.4.0-12.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-devel-0:4.4.0-12.el9.i686",
                "product": {
                  "name": "libtiff-devel-0:4.4.0-12.el9.i686",
                  "product_id": "libtiff-devel-0:4.4.0-12.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-devel@4.4.0-12.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debugsource-0:4.4.0-12.el9.i686",
                "product": {
                  "name": "libtiff-debugsource-0:4.4.0-12.el9.i686",
                  "product_id": "libtiff-debugsource-0:4.4.0-12.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debugsource@4.4.0-12.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-debuginfo-0:4.4.0-12.el9.i686",
                "product": {
                  "name": "libtiff-debuginfo-0:4.4.0-12.el9.i686",
                  "product_id": "libtiff-debuginfo-0:4.4.0-12.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-debuginfo@4.4.0-12.el9?arch=i686"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
                "product": {
                  "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
                  "product_id": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libtiff-tools-debuginfo@4.4.0-12.el9?arch=i686"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "i686"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.src",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
          "product_id": "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "AppStream-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.src as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.src",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-debugsource-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-debugsource-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-devel-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-devel-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-tools-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64 as a component of Red Hat Enterprise Linux CRB (v. 9)",
          "product_id": "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        },
        "product_reference": "libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
        "relates_to_product_reference": "CRB-9.4.0.GA"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-40090",
      "cwe": {
        "id": "CWE-835",
        "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)"
      },
      "discovery_date": "2023-08-22T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2234970"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the libtiff library. This issue allows an attacker who can submit a specially crafted file to an application linked with libtiff to cause an infinite loop, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: infinite loop via a crafted TIFF file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-40090"
        },
        {
          "category": "external",
          "summary": "RHBZ#2234970",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2234970"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40090",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-40090"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40090",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40090"
        }
      ],
      "release_date": "2022-08-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2289"
        },
        {
          "category": "workaround",
          "details": "Applications that do not parse files from untrusted or malicious sources will not be affected by this vulnerability.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: infinite loop via a crafted TIFF file"
    },
    {
      "cve": "CVE-2023-3618",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2023-06-19T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2215865"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in libtiff. A specially crafted tiff file can lead to a segmentation fault due to a buffer overflow in the Fax3Encode function in libtiff/tif_fax3.c, resulting in a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-3618"
        },
        {
          "category": "external",
          "summary": "RHBZ#2215865",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2215865"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-3618",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-3618"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-3618",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-3618"
        },
        {
          "category": "external",
          "summary": "https://gitlab.com/libtiff/libtiff/-/issues/529",
          "url": "https://gitlab.com/libtiff/libtiff/-/issues/529"
        }
      ],
      "release_date": "2023-02-13T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2289"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: segmentation fault in Fax3Encode in libtiff/tif_fax3.c"
    },
    {
      "cve": "CVE-2023-6228",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2023-09-27T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2240995"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An issue was found in the tiffcp utility distributed by the libtiff package where a crafted TIFF file on processing may cause a heap-based buffer overflow leads to an application crash.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-6228"
        },
        {
          "category": "external",
          "summary": "RHBZ#2240995",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2240995"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-6228",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-6228",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-6228"
        }
      ],
      "release_date": "2023-09-07T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2289"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Low"
        }
      ],
      "title": "libtiff: heap-based buffer overflow in cpStripToTile() in tools/tiffcp.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yocheved Butterman",
            "Polina Frolov",
            "Arie Haenel",
            "Yaakov Cohen"
          ],
          "organization": "Intel ASSERT"
        }
      ],
      "cve": "CVE-2023-40745",
      "cwe": {
        "id": "CWE-190",
        "name": "Integer Overflow or Wraparound"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235265"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "LibTIFF is vulnerable to an integer overflow. This flaw allows remote attackers to cause a denial of service (application crash) or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: integer overflow in tiffcp.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-40745"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235265",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235265"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-40745",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-40745"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-40745",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-40745"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2289"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: integer overflow in tiffcp.c"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Yaakov Cohen",
            "Yocheved Butterman",
            "Polina Frolov",
            "Arie Haenel"
          ],
          "organization": "Intel ASSERT"
        }
      ],
      "cve": "CVE-2023-41175",
      "cwe": {
        "id": "CWE-680",
        "name": "Integer Overflow to Buffer Overflow"
      },
      "discovery_date": "2023-07-24T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2235264"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in libtiff due to multiple potential integer overflows in raw2tiff.c. This flaw allows remote attackers to cause a denial of service or possibly execute an arbitrary code via a crafted tiff image, which triggers a heap-based buffer overflow.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "libtiff: potential integer overflow in raw2tiff.c",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
          "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
          "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-41175"
        },
        {
          "category": "external",
          "summary": "RHBZ#2235264",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2235264"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-41175",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-41175"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-41175",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-41175"
        }
      ],
      "release_date": "2023-07-21T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running applications linked against libtiff must be restarted for this update to take effect.",
          "product_ids": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:2289"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "AppStream-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "AppStream-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.src",
            "CRB-9.4.0.GA:libtiff-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debuginfo-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-debugsource-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-devel-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-0:4.4.0-12.el9.x86_64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.aarch64",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.i686",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.ppc64le",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.s390x",
            "CRB-9.4.0.GA:libtiff-tools-debuginfo-0:4.4.0-12.el9.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "libtiff: potential integer overflow in raw2tiff.c"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...