Action not permitted
Modal body text goes here.
CVE-2004-1183
Vulnerability from cvelistv5
Published
2005-01-19 05:00
Modified
2024-08-08 00:46
Severity ?
EPSS score ?
Summary
Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-08T00:46:10.559Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2005:019", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "name": "MDKSA-2005:001", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "name": "oval:org.mitre.oval:def:9743", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" }, { "name": "MDKSA-2005:002", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "name": "12173", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/12173" }, { "name": "DSA-626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2004/dsa-626" }, { "name": "13728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13728/" }, { "name": "libtiff-tiffdump-bo(18782)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "name": "SUSE-SA:2005:001", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "name": "20050106 [USN-54-1] TIFF library tool vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "name": "MDKSA-2005:052", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "GLSA-200501-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "name": "RHSA-2005:035", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "name": "CLA-2005:920", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA", "x_transferred" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "name": "13776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/13776" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2005-01-05T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-10-10T00:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "RHSA-2005:019", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "name": "MDKSA-2005:001", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "name": "oval:org.mitre.oval:def:9743", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" }, { "name": "MDKSA-2005:002", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "name": "12173", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/12173" }, { "name": "DSA-626", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2004/dsa-626" }, { "name": "13728", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13728/" }, { "name": "libtiff-tiffdump-bo(18782)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "name": "SUSE-SA:2005:001", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "name": "20050106 [USN-54-1] TIFF library tool vulnerability", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "name": "MDKSA-2005:052", "tags": [ "vendor-advisory", "x_refsource_MANDRAKE" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "GLSA-200501-06", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "name": "RHSA-2005:035", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "name": "CLA-2005:920", "tags": [ "vendor-advisory", "x_refsource_CONECTIVA" ], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "name": "13776", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/13776" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2005:019", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "name": "MDKSA-2005:001", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "name": "oval:org.mitre.oval:def:9743", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" }, { "name": "MDKSA-2005:002", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "name": "12173", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12173" }, { "name": "DSA-626", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-626" }, { "name": "13728", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13728/" }, { "name": "libtiff-tiffdump-bo(18782)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "name": "SUSE-SA:2005:001", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "name": "20050106 [USN-54-1] TIFF library tool vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "name": "MDKSA-2005:052", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "GLSA-200501-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "name": "RHSA-2005:035", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "name": "CLA-2005:920", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "name": "13776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13776" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2004-1183", "datePublished": "2005-01-19T05:00:00", "dateReserved": "2004-12-13T00:00:00", "dateUpdated": "2024-08-08T00:46:10.559Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2004-1183\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-01-06T05:00:00.000\",\"lastModified\":\"2024-11-20T23:50:17.787\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:H/Au:N/C:P/I:P/A:P\",\"baseScore\":5.1,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":4.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CCA5EEB8-9D2C-49A9-BB08-CE5017B79D81\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"261FAE51-5207-4136-9FFE-2330A281266C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B32C83B9-F7DA-450A-A687-9A73734CD712\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9485283A-B73E-4567-914A-42A86F5FFCB4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95892168-0FB6-4E3F-9303-2F9B3CF60D2B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5021564-5E0A-4DDC-BC68-200B6050043E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11C50750-FE1D-42BA-9125-7D8E872AA2DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"19AA66E5-FDDD-4243-B945-DFEBDD25F258\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62F359CD-5DC4-4919-B8E1-95BDDBD27EFC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D2C8C550-3313-4266-B4B3-E9E9047CFE04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABEEBA7B-81D5-4148-912B-9AD448BBE741\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"448555FE-8E91-4EA7-BA05-6915F5508319\"}]}]}],\"references\":[{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/13728/\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/13776\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200501-06.xml\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2004/dsa-626\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:001\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:002\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:052\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-019.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-035.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/12173\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/18782\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/13728/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/13776\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200501-06.xml\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.debian.org/security/2004/dsa-626\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:001\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:002\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDKSA-2005:052\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-019.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2005-035.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/12173\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/18782\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
gsd-2004-1183
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2004-1183", "description": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.", "id": "GSD-2004-1183", "references": [ "https://www.suse.com/security/cve/CVE-2004-1183.html", "https://www.debian.org/security/2005/dsa-626", "https://access.redhat.com/errata/RHSA-2005:035", "https://access.redhat.com/errata/RHSA-2005:019" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2004-1183" ], "details": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.", "id": "GSD-2004-1183", "modified": "2023-12-13T01:22:56.038220Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1183", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2005:019", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "name": "MDKSA-2005:001", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "name": "oval:org.mitre.oval:def:9743", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" }, { "name": "MDKSA-2005:002", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "name": "12173", "refsource": "BID", "url": "http://www.securityfocus.com/bid/12173" }, { "name": "DSA-626", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2004/dsa-626" }, { "name": "13728", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13728/" }, { "name": "libtiff-tiffdump-bo(18782)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "name": "SUSE-SA:2005:001", "refsource": "SUSE", "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "name": "20050106 [USN-54-1] TIFF library tool vulnerability", "refsource": "BUGTRAQ", "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "name": "MDKSA-2005:052", "refsource": "MANDRAKE", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "GLSA-200501-06", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "name": "RHSA-2005:035", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "name": "CLA-2005:920", "refsource": "CONECTIVA", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "name": "13776", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/13776" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.6.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:libtiff:libtiff:3.5.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2004-1183" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ] } ] }, "references": { "reference_data": [ { "name": "CLA-2005:920", "refsource": "CONECTIVA", "tags": [], "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "name": "DSA-626", "refsource": "DEBIAN", "tags": [], "url": "http://www.debian.org/security/2004/dsa-626" }, { "name": "GLSA-200501-06", "refsource": "GENTOO", "tags": [ "Patch" ], "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "name": "RHSA-2005:019", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "name": "RHSA-2005:035", "refsource": "REDHAT", "tags": [], "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "name": "SUSE-SA:2005:001", "refsource": "SUSE", "tags": [ "Patch" ], "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "name": "13728", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/13728/" }, { "name": "12173", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/12173" }, { "name": "13776", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/13776" }, { "name": "MDKSA-2005:001", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "name": "MDKSA-2005:002", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "name": "MDKSA-2005:052", "refsource": "MANDRAKE", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "name": "20050106 [USN-54-1] TIFF library tool vulnerability", "refsource": "BUGTRAQ", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "name": "libtiff-tiffdump-bo(18782)", "refsource": "XF", "tags": [], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "name": "oval:org.mitre.oval:def:9743", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:H/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": true, "severity": "MEDIUM", "userInteractionRequired": true } }, "lastModifiedDate": "2017-10-11T01:29Z", "publishedDate": "2005-01-06T05:00Z" } } }
ghsa-hq62-22vf-mhg5
Vulnerability from github
Published
2022-04-29 02:59
Modified
2022-04-29 02:59
Details
Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.
{ "affected": [], "aliases": [ "CVE-2004-1183" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2005-01-06T05:00:00Z", "severity": "MODERATE" }, "details": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.", "id": "GHSA-hq62-22vf-mhg5", "modified": "2022-04-29T02:59:06Z", "published": "2022-04-29T02:59:06Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1183" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18782" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9743" }, { "type": "WEB", "url": "http://distro.conectiva.com.br/atualizacoes/?id=a\u0026anuncio=000920" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=110503635113419\u0026w=2" }, { "type": "WEB", "url": "http://secunia.com/advisories/13728" }, { "type": "WEB", "url": "http://secunia.com/advisories/13776" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-200501-06.xml" }, { "type": "WEB", "url": "http://www.debian.org/security/2004/dsa-626" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:001" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:002" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:052" }, { "type": "WEB", "url": "http://www.novell.com/linux/security/advisories/2005_01_libtiff_tiff.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-019.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2005-035.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/12173" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2005_035
Vulnerability from csaf_redhat
Published
2005-02-15 09:28
Modified
2024-11-21 23:22
Summary
Red Hat Security Advisory: libtiff security update
Notes
Topic
Updated libtiff packages that fix various integer overflows are now
available for Red Hat Enterprise Linux 4.
This update has been rated as having important security impact by the Red Hat
Security Response Team
Details
The libtiff package contains a library of functions for manipulating TIFF
(Tagged Image File Format) image format files.
infamous41md discovered integer overflow flaws in libtiff. An attacker
could create a carefully crafted TIFF file in such a way that it could
cause an application linked with libtiff to overflow a heap buffer when the
file was opened by a victim. Due to the nature of the overflow it is
unlikely that it is possible to use this flaw to execute arbitrary code.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1308 to this issue.
Dmitry V. Levin discovered an integer overflow flaw in libtiff. An
attacker could create a carefully crafted TIFF file in such a way that it
could cause an application linked with libtiff to crash. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-1183 to this issue.
All users are advised to upgrade to these updated packages, which contain
backported fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libtiff packages that fix various integer overflows are now\navailable for Red Hat Enterprise Linux 4.\n\nThis update has been rated as having important security impact by the Red Hat\nSecurity Response Team", "title": "Topic" }, { "category": "general", "text": "The libtiff package contains a library of functions for manipulating TIFF\n(Tagged Image File Format) image format files.\n\ninfamous41md discovered integer overflow flaws in libtiff. An attacker\ncould create a carefully crafted TIFF file in such a way that it could\ncause an application linked with libtiff to overflow a heap buffer when the\nfile was opened by a victim. Due to the nature of the overflow it is\nunlikely that it is possible to use this flaw to execute arbitrary code. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-1308 to this issue. \n\nDmitry V. Levin discovered an integer overflow flaw in libtiff. An\nattacker could create a carefully crafted TIFF file in such a way that it\ncould cause an application linked with libtiff to crash. The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2004-1183 to this issue. \n\nAll users are advised to upgrade to these updated packages, which contain\nbackported fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:035", "url": "https://access.redhat.com/errata/RHSA-2005:035" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "144185", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144185" }, { "category": "external", "summary": "144186", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=144186" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_035.json" } ], "title": "Red Hat Security Advisory: libtiff security update", "tracking": { "current_release_date": "2024-11-21T23:22:29+00:00", "generator": { "date": "2024-11-21T23:22:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:035", "initial_release_date": "2005-02-15T09:28:00+00:00", "revision_history": [ { "date": "2005-02-15T09:28:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-02-15T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:22:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 4", "product": { "name": "Red Hat Enterprise Linux AS version 4", "product_id": "4AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::as" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop version 4", "product": { "name": "Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 4", "product": { "name": "Red Hat Enterprise Linux ES version 4", "product_id": "4ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 4", "product": { "name": "Red Hat Enterprise Linux WS version 4", "product_id": "4WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:4::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.ia64", "product": { "name": "libtiff-0:3.6.1-8.ia64", "product_id": "libtiff-0:3.6.1-8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.ia64", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.ia64", "product_id": "libtiff-debuginfo-0:3.6.1-8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.ia64", "product": { "name": "libtiff-devel-0:3.6.1-8.ia64", "product_id": "libtiff-devel-0:3.6.1-8.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.i386", "product": { "name": "libtiff-0:3.6.1-8.i386", "product_id": "libtiff-0:3.6.1-8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=i386" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.i386", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.i386", "product_id": "libtiff-debuginfo-0:3.6.1-8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=i386" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.i386", "product": { "name": "libtiff-devel-0:3.6.1-8.i386", "product_id": "libtiff-devel-0:3.6.1-8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.src", "product": { "name": "libtiff-0:3.6.1-8.src", "product_id": "libtiff-0:3.6.1-8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.x86_64", "product": { "name": "libtiff-0:3.6.1-8.x86_64", "product_id": "libtiff-0:3.6.1-8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.x86_64", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.x86_64", "product_id": "libtiff-debuginfo-0:3.6.1-8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.x86_64", "product": { "name": "libtiff-devel-0:3.6.1-8.x86_64", "product_id": "libtiff-devel-0:3.6.1-8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.ppc64", "product": { "name": "libtiff-0:3.6.1-8.ppc64", "product_id": "libtiff-0:3.6.1-8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.ppc64", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc64", "product_id": "libtiff-debuginfo-0:3.6.1-8.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.ppc", "product": { "name": "libtiff-0:3.6.1-8.ppc", "product_id": "libtiff-0:3.6.1-8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.ppc", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc", "product_id": "libtiff-debuginfo-0:3.6.1-8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.ppc", "product": { "name": "libtiff-devel-0:3.6.1-8.ppc", "product_id": "libtiff-devel-0:3.6.1-8.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.s390x", "product": { "name": "libtiff-0:3.6.1-8.s390x", "product_id": "libtiff-0:3.6.1-8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.s390x", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.s390x", "product_id": "libtiff-debuginfo-0:3.6.1-8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.s390x", "product": { "name": "libtiff-devel-0:3.6.1-8.s390x", "product_id": "libtiff-devel-0:3.6.1-8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.6.1-8.s390", "product": { "name": "libtiff-0:3.6.1-8.s390", "product_id": "libtiff-0:3.6.1-8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.6.1-8?arch=s390" } } }, { "category": "product_version", "name": "libtiff-debuginfo-0:3.6.1-8.s390", "product": { "name": "libtiff-debuginfo-0:3.6.1-8.s390", "product_id": "libtiff-debuginfo-0:3.6.1-8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.6.1-8?arch=s390" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.6.1-8.s390", "product": { "name": "libtiff-devel-0:3.6.1-8.s390", "product_id": "libtiff-devel-0:3.6.1-8.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.6.1-8?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.i386" }, "product_reference": "libtiff-0:3.6.1-8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.ia64" }, "product_reference": "libtiff-0:3.6.1-8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.ppc" }, "product_reference": "libtiff-0:3.6.1-8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-0:3.6.1-8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.s390" }, "product_reference": "libtiff-0:3.6.1-8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.s390x" }, "product_reference": "libtiff-0:3.6.1-8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.src as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.src" }, "product_reference": "libtiff-0:3.6.1-8.src", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-0:3.6.1-8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.i386" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.s390" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.i386" }, "product_reference": "libtiff-devel-0:3.6.1-8.i386", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.ia64" }, "product_reference": "libtiff-devel-0:3.6.1-8.ia64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.ppc" }, "product_reference": "libtiff-devel-0:3.6.1-8.ppc", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.s390" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.s390x" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390x", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux AS version 4", "product_id": "4AS:libtiff-devel-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-devel-0:3.6.1-8.x86_64", "relates_to_product_reference": "4AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.i386" }, "product_reference": "libtiff-0:3.6.1-8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.ia64" }, "product_reference": "libtiff-0:3.6.1-8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.ppc" }, "product_reference": "libtiff-0:3.6.1-8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-0:3.6.1-8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.s390" }, "product_reference": "libtiff-0:3.6.1-8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.s390x" }, "product_reference": "libtiff-0:3.6.1-8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.src as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.src" }, "product_reference": "libtiff-0:3.6.1-8.src", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-0:3.6.1-8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.i386" }, "product_reference": "libtiff-devel-0:3.6.1-8.i386", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.ia64" }, "product_reference": "libtiff-devel-0:3.6.1-8.ia64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.ppc" }, "product_reference": "libtiff-devel-0:3.6.1-8.ppc", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.s390" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.s390x" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390x", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux Desktop version 4", "product_id": "4Desktop:libtiff-devel-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-devel-0:3.6.1-8.x86_64", "relates_to_product_reference": "4Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.i386" }, "product_reference": "libtiff-0:3.6.1-8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.ia64" }, "product_reference": "libtiff-0:3.6.1-8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.ppc" }, "product_reference": "libtiff-0:3.6.1-8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-0:3.6.1-8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.s390" }, "product_reference": "libtiff-0:3.6.1-8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.s390x" }, "product_reference": "libtiff-0:3.6.1-8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.src as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.src" }, "product_reference": "libtiff-0:3.6.1-8.src", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-0:3.6.1-8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.i386" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.s390" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.i386" }, "product_reference": "libtiff-devel-0:3.6.1-8.i386", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.ia64" }, "product_reference": "libtiff-devel-0:3.6.1-8.ia64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.ppc" }, "product_reference": "libtiff-devel-0:3.6.1-8.ppc", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.s390" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.s390x" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390x", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux ES version 4", "product_id": "4ES:libtiff-devel-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-devel-0:3.6.1-8.x86_64", "relates_to_product_reference": "4ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.i386" }, "product_reference": "libtiff-0:3.6.1-8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.ia64" }, "product_reference": "libtiff-0:3.6.1-8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.ppc" }, "product_reference": "libtiff-0:3.6.1-8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-0:3.6.1-8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.s390" }, "product_reference": "libtiff-0:3.6.1-8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.s390x" }, "product_reference": "libtiff-0:3.6.1-8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.src as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.src" }, "product_reference": "libtiff-0:3.6.1-8.src", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-0:3.6.1-8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.i386" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.ia64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.ppc" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.ppc64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.ppc64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.s390" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.s390x" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.6.1-8.x86_64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.i386 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.i386" }, "product_reference": "libtiff-devel-0:3.6.1-8.i386", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ia64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.ia64" }, "product_reference": "libtiff-devel-0:3.6.1-8.ia64", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.ppc as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.ppc" }, "product_reference": "libtiff-devel-0:3.6.1-8.ppc", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.s390" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.s390x as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.s390x" }, "product_reference": "libtiff-devel-0:3.6.1-8.s390x", "relates_to_product_reference": "4WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.6.1-8.x86_64 as a component of Red Hat Enterprise Linux WS version 4", "product_id": "4WS:libtiff-devel-0:3.6.1-8.x86_64" }, "product_reference": "libtiff-devel-0:3.6.1-8.x86_64", "relates_to_product_reference": "4WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1183", "discovery_date": "2004-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617390" } ], "notes": [ { "category": "description", "text": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libtiff-0:3.6.1-8.i386", "4AS:libtiff-0:3.6.1-8.ia64", "4AS:libtiff-0:3.6.1-8.ppc", "4AS:libtiff-0:3.6.1-8.ppc64", "4AS:libtiff-0:3.6.1-8.s390", "4AS:libtiff-0:3.6.1-8.s390x", "4AS:libtiff-0:3.6.1-8.src", "4AS:libtiff-0:3.6.1-8.x86_64", "4AS:libtiff-debuginfo-0:3.6.1-8.i386", "4AS:libtiff-debuginfo-0:3.6.1-8.ia64", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4AS:libtiff-debuginfo-0:3.6.1-8.s390", "4AS:libtiff-debuginfo-0:3.6.1-8.s390x", "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4AS:libtiff-devel-0:3.6.1-8.i386", "4AS:libtiff-devel-0:3.6.1-8.ia64", "4AS:libtiff-devel-0:3.6.1-8.ppc", "4AS:libtiff-devel-0:3.6.1-8.s390", "4AS:libtiff-devel-0:3.6.1-8.s390x", "4AS:libtiff-devel-0:3.6.1-8.x86_64", "4Desktop:libtiff-0:3.6.1-8.i386", "4Desktop:libtiff-0:3.6.1-8.ia64", "4Desktop:libtiff-0:3.6.1-8.ppc", "4Desktop:libtiff-0:3.6.1-8.ppc64", "4Desktop:libtiff-0:3.6.1-8.s390", "4Desktop:libtiff-0:3.6.1-8.s390x", "4Desktop:libtiff-0:3.6.1-8.src", "4Desktop:libtiff-0:3.6.1-8.x86_64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x", "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64", "4Desktop:libtiff-devel-0:3.6.1-8.i386", "4Desktop:libtiff-devel-0:3.6.1-8.ia64", "4Desktop:libtiff-devel-0:3.6.1-8.ppc", "4Desktop:libtiff-devel-0:3.6.1-8.s390", "4Desktop:libtiff-devel-0:3.6.1-8.s390x", "4Desktop:libtiff-devel-0:3.6.1-8.x86_64", "4ES:libtiff-0:3.6.1-8.i386", "4ES:libtiff-0:3.6.1-8.ia64", "4ES:libtiff-0:3.6.1-8.ppc", "4ES:libtiff-0:3.6.1-8.ppc64", "4ES:libtiff-0:3.6.1-8.s390", "4ES:libtiff-0:3.6.1-8.s390x", "4ES:libtiff-0:3.6.1-8.src", "4ES:libtiff-0:3.6.1-8.x86_64", "4ES:libtiff-debuginfo-0:3.6.1-8.i386", "4ES:libtiff-debuginfo-0:3.6.1-8.ia64", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64", "4ES:libtiff-debuginfo-0:3.6.1-8.s390", "4ES:libtiff-debuginfo-0:3.6.1-8.s390x", "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64", "4ES:libtiff-devel-0:3.6.1-8.i386", "4ES:libtiff-devel-0:3.6.1-8.ia64", "4ES:libtiff-devel-0:3.6.1-8.ppc", "4ES:libtiff-devel-0:3.6.1-8.s390", "4ES:libtiff-devel-0:3.6.1-8.s390x", "4ES:libtiff-devel-0:3.6.1-8.x86_64", "4WS:libtiff-0:3.6.1-8.i386", "4WS:libtiff-0:3.6.1-8.ia64", "4WS:libtiff-0:3.6.1-8.ppc", "4WS:libtiff-0:3.6.1-8.ppc64", "4WS:libtiff-0:3.6.1-8.s390", "4WS:libtiff-0:3.6.1-8.s390x", "4WS:libtiff-0:3.6.1-8.src", "4WS:libtiff-0:3.6.1-8.x86_64", "4WS:libtiff-debuginfo-0:3.6.1-8.i386", "4WS:libtiff-debuginfo-0:3.6.1-8.ia64", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4WS:libtiff-debuginfo-0:3.6.1-8.s390", "4WS:libtiff-debuginfo-0:3.6.1-8.s390x", "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4WS:libtiff-devel-0:3.6.1-8.i386", "4WS:libtiff-devel-0:3.6.1-8.ia64", "4WS:libtiff-devel-0:3.6.1-8.ppc", "4WS:libtiff-devel-0:3.6.1-8.s390", "4WS:libtiff-devel-0:3.6.1-8.s390x", "4WS:libtiff-devel-0:3.6.1-8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1183" }, { "category": "external", "summary": "RHBZ#1617390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1183" } ], "release_date": "2005-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-15T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:libtiff-0:3.6.1-8.i386", "4AS:libtiff-0:3.6.1-8.ia64", "4AS:libtiff-0:3.6.1-8.ppc", "4AS:libtiff-0:3.6.1-8.ppc64", "4AS:libtiff-0:3.6.1-8.s390", "4AS:libtiff-0:3.6.1-8.s390x", "4AS:libtiff-0:3.6.1-8.src", "4AS:libtiff-0:3.6.1-8.x86_64", "4AS:libtiff-debuginfo-0:3.6.1-8.i386", "4AS:libtiff-debuginfo-0:3.6.1-8.ia64", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4AS:libtiff-debuginfo-0:3.6.1-8.s390", "4AS:libtiff-debuginfo-0:3.6.1-8.s390x", "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4AS:libtiff-devel-0:3.6.1-8.i386", "4AS:libtiff-devel-0:3.6.1-8.ia64", "4AS:libtiff-devel-0:3.6.1-8.ppc", "4AS:libtiff-devel-0:3.6.1-8.s390", "4AS:libtiff-devel-0:3.6.1-8.s390x", "4AS:libtiff-devel-0:3.6.1-8.x86_64", "4Desktop:libtiff-0:3.6.1-8.i386", "4Desktop:libtiff-0:3.6.1-8.ia64", "4Desktop:libtiff-0:3.6.1-8.ppc", "4Desktop:libtiff-0:3.6.1-8.ppc64", "4Desktop:libtiff-0:3.6.1-8.s390", "4Desktop:libtiff-0:3.6.1-8.s390x", "4Desktop:libtiff-0:3.6.1-8.src", "4Desktop:libtiff-0:3.6.1-8.x86_64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x", "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64", "4Desktop:libtiff-devel-0:3.6.1-8.i386", "4Desktop:libtiff-devel-0:3.6.1-8.ia64", "4Desktop:libtiff-devel-0:3.6.1-8.ppc", "4Desktop:libtiff-devel-0:3.6.1-8.s390", "4Desktop:libtiff-devel-0:3.6.1-8.s390x", "4Desktop:libtiff-devel-0:3.6.1-8.x86_64", "4ES:libtiff-0:3.6.1-8.i386", "4ES:libtiff-0:3.6.1-8.ia64", "4ES:libtiff-0:3.6.1-8.ppc", "4ES:libtiff-0:3.6.1-8.ppc64", "4ES:libtiff-0:3.6.1-8.s390", "4ES:libtiff-0:3.6.1-8.s390x", "4ES:libtiff-0:3.6.1-8.src", "4ES:libtiff-0:3.6.1-8.x86_64", "4ES:libtiff-debuginfo-0:3.6.1-8.i386", "4ES:libtiff-debuginfo-0:3.6.1-8.ia64", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64", "4ES:libtiff-debuginfo-0:3.6.1-8.s390", "4ES:libtiff-debuginfo-0:3.6.1-8.s390x", "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64", "4ES:libtiff-devel-0:3.6.1-8.i386", "4ES:libtiff-devel-0:3.6.1-8.ia64", "4ES:libtiff-devel-0:3.6.1-8.ppc", "4ES:libtiff-devel-0:3.6.1-8.s390", "4ES:libtiff-devel-0:3.6.1-8.s390x", "4ES:libtiff-devel-0:3.6.1-8.x86_64", "4WS:libtiff-0:3.6.1-8.i386", "4WS:libtiff-0:3.6.1-8.ia64", "4WS:libtiff-0:3.6.1-8.ppc", "4WS:libtiff-0:3.6.1-8.ppc64", "4WS:libtiff-0:3.6.1-8.s390", "4WS:libtiff-0:3.6.1-8.s390x", "4WS:libtiff-0:3.6.1-8.src", "4WS:libtiff-0:3.6.1-8.x86_64", "4WS:libtiff-debuginfo-0:3.6.1-8.i386", "4WS:libtiff-debuginfo-0:3.6.1-8.ia64", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4WS:libtiff-debuginfo-0:3.6.1-8.s390", "4WS:libtiff-debuginfo-0:3.6.1-8.s390x", "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4WS:libtiff-devel-0:3.6.1-8.i386", "4WS:libtiff-devel-0:3.6.1-8.ia64", "4WS:libtiff-devel-0:3.6.1-8.ppc", "4WS:libtiff-devel-0:3.6.1-8.s390", "4WS:libtiff-devel-0:3.6.1-8.s390x", "4WS:libtiff-devel-0:3.6.1-8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:035" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1308", "discovery_date": "2004-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617406" } ], "notes": [ { "category": "description", "text": "Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "4AS:libtiff-0:3.6.1-8.i386", "4AS:libtiff-0:3.6.1-8.ia64", "4AS:libtiff-0:3.6.1-8.ppc", "4AS:libtiff-0:3.6.1-8.ppc64", "4AS:libtiff-0:3.6.1-8.s390", "4AS:libtiff-0:3.6.1-8.s390x", "4AS:libtiff-0:3.6.1-8.src", "4AS:libtiff-0:3.6.1-8.x86_64", "4AS:libtiff-debuginfo-0:3.6.1-8.i386", "4AS:libtiff-debuginfo-0:3.6.1-8.ia64", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4AS:libtiff-debuginfo-0:3.6.1-8.s390", "4AS:libtiff-debuginfo-0:3.6.1-8.s390x", "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4AS:libtiff-devel-0:3.6.1-8.i386", "4AS:libtiff-devel-0:3.6.1-8.ia64", "4AS:libtiff-devel-0:3.6.1-8.ppc", "4AS:libtiff-devel-0:3.6.1-8.s390", "4AS:libtiff-devel-0:3.6.1-8.s390x", "4AS:libtiff-devel-0:3.6.1-8.x86_64", "4Desktop:libtiff-0:3.6.1-8.i386", "4Desktop:libtiff-0:3.6.1-8.ia64", "4Desktop:libtiff-0:3.6.1-8.ppc", "4Desktop:libtiff-0:3.6.1-8.ppc64", "4Desktop:libtiff-0:3.6.1-8.s390", "4Desktop:libtiff-0:3.6.1-8.s390x", "4Desktop:libtiff-0:3.6.1-8.src", "4Desktop:libtiff-0:3.6.1-8.x86_64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x", "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64", "4Desktop:libtiff-devel-0:3.6.1-8.i386", "4Desktop:libtiff-devel-0:3.6.1-8.ia64", "4Desktop:libtiff-devel-0:3.6.1-8.ppc", "4Desktop:libtiff-devel-0:3.6.1-8.s390", "4Desktop:libtiff-devel-0:3.6.1-8.s390x", "4Desktop:libtiff-devel-0:3.6.1-8.x86_64", "4ES:libtiff-0:3.6.1-8.i386", "4ES:libtiff-0:3.6.1-8.ia64", "4ES:libtiff-0:3.6.1-8.ppc", "4ES:libtiff-0:3.6.1-8.ppc64", "4ES:libtiff-0:3.6.1-8.s390", "4ES:libtiff-0:3.6.1-8.s390x", "4ES:libtiff-0:3.6.1-8.src", "4ES:libtiff-0:3.6.1-8.x86_64", "4ES:libtiff-debuginfo-0:3.6.1-8.i386", "4ES:libtiff-debuginfo-0:3.6.1-8.ia64", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64", "4ES:libtiff-debuginfo-0:3.6.1-8.s390", "4ES:libtiff-debuginfo-0:3.6.1-8.s390x", "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64", "4ES:libtiff-devel-0:3.6.1-8.i386", "4ES:libtiff-devel-0:3.6.1-8.ia64", "4ES:libtiff-devel-0:3.6.1-8.ppc", "4ES:libtiff-devel-0:3.6.1-8.s390", "4ES:libtiff-devel-0:3.6.1-8.s390x", "4ES:libtiff-devel-0:3.6.1-8.x86_64", "4WS:libtiff-0:3.6.1-8.i386", "4WS:libtiff-0:3.6.1-8.ia64", "4WS:libtiff-0:3.6.1-8.ppc", "4WS:libtiff-0:3.6.1-8.ppc64", "4WS:libtiff-0:3.6.1-8.s390", "4WS:libtiff-0:3.6.1-8.s390x", "4WS:libtiff-0:3.6.1-8.src", "4WS:libtiff-0:3.6.1-8.x86_64", "4WS:libtiff-debuginfo-0:3.6.1-8.i386", "4WS:libtiff-debuginfo-0:3.6.1-8.ia64", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4WS:libtiff-debuginfo-0:3.6.1-8.s390", "4WS:libtiff-debuginfo-0:3.6.1-8.s390x", "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4WS:libtiff-devel-0:3.6.1-8.i386", "4WS:libtiff-devel-0:3.6.1-8.ia64", "4WS:libtiff-devel-0:3.6.1-8.ppc", "4WS:libtiff-devel-0:3.6.1-8.s390", "4WS:libtiff-devel-0:3.6.1-8.s390x", "4WS:libtiff-devel-0:3.6.1-8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1308" }, { "category": "external", "summary": "RHBZ#1617406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1308", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-02-15T09:28:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "4AS:libtiff-0:3.6.1-8.i386", "4AS:libtiff-0:3.6.1-8.ia64", "4AS:libtiff-0:3.6.1-8.ppc", "4AS:libtiff-0:3.6.1-8.ppc64", "4AS:libtiff-0:3.6.1-8.s390", "4AS:libtiff-0:3.6.1-8.s390x", "4AS:libtiff-0:3.6.1-8.src", "4AS:libtiff-0:3.6.1-8.x86_64", "4AS:libtiff-debuginfo-0:3.6.1-8.i386", "4AS:libtiff-debuginfo-0:3.6.1-8.ia64", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc", "4AS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4AS:libtiff-debuginfo-0:3.6.1-8.s390", "4AS:libtiff-debuginfo-0:3.6.1-8.s390x", "4AS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4AS:libtiff-devel-0:3.6.1-8.i386", "4AS:libtiff-devel-0:3.6.1-8.ia64", "4AS:libtiff-devel-0:3.6.1-8.ppc", "4AS:libtiff-devel-0:3.6.1-8.s390", "4AS:libtiff-devel-0:3.6.1-8.s390x", "4AS:libtiff-devel-0:3.6.1-8.x86_64", "4Desktop:libtiff-0:3.6.1-8.i386", "4Desktop:libtiff-0:3.6.1-8.ia64", "4Desktop:libtiff-0:3.6.1-8.ppc", "4Desktop:libtiff-0:3.6.1-8.ppc64", "4Desktop:libtiff-0:3.6.1-8.s390", "4Desktop:libtiff-0:3.6.1-8.s390x", "4Desktop:libtiff-0:3.6.1-8.src", "4Desktop:libtiff-0:3.6.1-8.x86_64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.i386", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ia64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc", "4Desktop:libtiff-debuginfo-0:3.6.1-8.ppc64", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390", "4Desktop:libtiff-debuginfo-0:3.6.1-8.s390x", "4Desktop:libtiff-debuginfo-0:3.6.1-8.x86_64", "4Desktop:libtiff-devel-0:3.6.1-8.i386", "4Desktop:libtiff-devel-0:3.6.1-8.ia64", "4Desktop:libtiff-devel-0:3.6.1-8.ppc", "4Desktop:libtiff-devel-0:3.6.1-8.s390", "4Desktop:libtiff-devel-0:3.6.1-8.s390x", "4Desktop:libtiff-devel-0:3.6.1-8.x86_64", "4ES:libtiff-0:3.6.1-8.i386", "4ES:libtiff-0:3.6.1-8.ia64", "4ES:libtiff-0:3.6.1-8.ppc", "4ES:libtiff-0:3.6.1-8.ppc64", "4ES:libtiff-0:3.6.1-8.s390", "4ES:libtiff-0:3.6.1-8.s390x", "4ES:libtiff-0:3.6.1-8.src", "4ES:libtiff-0:3.6.1-8.x86_64", "4ES:libtiff-debuginfo-0:3.6.1-8.i386", "4ES:libtiff-debuginfo-0:3.6.1-8.ia64", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc", "4ES:libtiff-debuginfo-0:3.6.1-8.ppc64", "4ES:libtiff-debuginfo-0:3.6.1-8.s390", "4ES:libtiff-debuginfo-0:3.6.1-8.s390x", "4ES:libtiff-debuginfo-0:3.6.1-8.x86_64", "4ES:libtiff-devel-0:3.6.1-8.i386", "4ES:libtiff-devel-0:3.6.1-8.ia64", "4ES:libtiff-devel-0:3.6.1-8.ppc", "4ES:libtiff-devel-0:3.6.1-8.s390", "4ES:libtiff-devel-0:3.6.1-8.s390x", "4ES:libtiff-devel-0:3.6.1-8.x86_64", "4WS:libtiff-0:3.6.1-8.i386", "4WS:libtiff-0:3.6.1-8.ia64", "4WS:libtiff-0:3.6.1-8.ppc", "4WS:libtiff-0:3.6.1-8.ppc64", "4WS:libtiff-0:3.6.1-8.s390", "4WS:libtiff-0:3.6.1-8.s390x", "4WS:libtiff-0:3.6.1-8.src", "4WS:libtiff-0:3.6.1-8.x86_64", "4WS:libtiff-debuginfo-0:3.6.1-8.i386", "4WS:libtiff-debuginfo-0:3.6.1-8.ia64", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc", "4WS:libtiff-debuginfo-0:3.6.1-8.ppc64", "4WS:libtiff-debuginfo-0:3.6.1-8.s390", "4WS:libtiff-debuginfo-0:3.6.1-8.s390x", "4WS:libtiff-debuginfo-0:3.6.1-8.x86_64", "4WS:libtiff-devel-0:3.6.1-8.i386", "4WS:libtiff-devel-0:3.6.1-8.ia64", "4WS:libtiff-devel-0:3.6.1-8.ppc", "4WS:libtiff-devel-0:3.6.1-8.s390", "4WS:libtiff-devel-0:3.6.1-8.s390x", "4WS:libtiff-devel-0:3.6.1-8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:035" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
rhsa-2005_019
Vulnerability from csaf_redhat
Published
2005-01-13 13:21
Modified
2024-11-21 23:22
Summary
Red Hat Security Advisory: libtiff security update
Notes
Topic
Updated libtiff packages that fix various integer overflows are now available.
Details
The libtiff package contains a library of functions for manipulating TIFF
(Tagged Image File Format) image format files.
iDEFENSE has reported an integer overflow bug that affects libtiff. An
attacker who has the ability to trick a user into opening a malicious TIFF
file could cause the application linked to libtiff to crash or possibly
execute arbitrary code. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-1308 to this issue.
Dmitry V. Levin reported another integer overflow in the tiffdump
utility. An atacker who has the ability to trick a user into opening a
malicious TIFF file with tiffdump could possibly execute arbitrary code.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-1183 to this issue.
All users are advised to upgrade to these updated packages, which contain
backported fixes for these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated libtiff packages that fix various integer overflows are now available.", "title": "Topic" }, { "category": "general", "text": "The libtiff package contains a library of functions for manipulating TIFF\n(Tagged Image File Format) image format files.\n\niDEFENSE has reported an integer overflow bug that affects libtiff. An\nattacker who has the ability to trick a user into opening a malicious TIFF\nfile could cause the application linked to libtiff to crash or possibly\nexecute arbitrary code. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the name CAN-2004-1308 to this issue. \n\nDmitry V. Levin reported another integer overflow in the tiffdump \nutility. An atacker who has the ability to trick a user into opening a\nmalicious TIFF file with tiffdump could possibly execute arbitrary code. \nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2004-1183 to this issue. \n\nAll users are advised to upgrade to these updated packages, which contain\nbackported fixes for these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2005:019", "url": "https://access.redhat.com/errata/RHSA-2005:019" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "143505", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143505" }, { "category": "external", "summary": "143577", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=143577" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2005/rhsa-2005_019.json" } ], "title": "Red Hat Security Advisory: libtiff security update", "tracking": { "current_release_date": "2024-11-21T23:22:21+00:00", "generator": { "date": "2024-11-21T23:22:21+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2005:019", "initial_release_date": "2005-01-13T13:21:00+00:00", "revision_history": [ { "date": "2005-01-13T13:21:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2005-01-13T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-21T23:22:21+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS version 3", "product": { "name": "Red Hat Enterprise Linux AS version 3", "product_id": "3AS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::as" } } }, { "category": "product_name", "name": "Red Hat Desktop version 3", "product": { "name": "Red Hat Desktop version 3", "product_id": "3Desktop", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::desktop" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ES version 3", "product": { "name": "Red Hat Enterprise Linux ES version 3", "product_id": "3ES", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::es" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux WS version 3", "product": { "name": "Red Hat Enterprise Linux WS version 3", "product_id": "3WS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:3::ws" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.ia64", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.ia64", "product_id": "libtiff-devel-0:3.5.7-22.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=ia64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.ia64", "product": { "name": "libtiff-0:3.5.7-22.el3.ia64", "product_id": "libtiff-0:3.5.7-22.el3.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=i386" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.i386", "product": { "name": "libtiff-0:3.5.7-22.el3.i386", "product_id": "libtiff-0:3.5.7-22.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=i386" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.i386", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.i386", "product_id": "libtiff-devel-0:3.5.7-22.el3.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.x86_64", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.x86_64", "product_id": "libtiff-devel-0:3.5.7-22.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=x86_64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.x86_64", "product": { "name": "libtiff-0:3.5.7-22.el3.x86_64", "product_id": "libtiff-0:3.5.7-22.el3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.src", "product": { "name": "libtiff-0:3.5.7-22.el3.src", "product_id": "libtiff-0:3.5.7-22.el3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=ppc64" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.ppc64", "product": { "name": "libtiff-0:3.5.7-22.el3.ppc64", "product_id": "libtiff-0:3.5.7-22.el3.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.ppc", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.ppc", "product_id": "libtiff-devel-0:3.5.7-22.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=ppc" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.ppc", "product": { "name": "libtiff-0:3.5.7-22.el3.ppc", "product_id": "libtiff-0:3.5.7-22.el3.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.s390x", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.s390x", "product_id": "libtiff-devel-0:3.5.7-22.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=s390x" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.s390x", "product": { "name": "libtiff-0:3.5.7-22.el3.s390x", "product_id": "libtiff-0:3.5.7-22.el3.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "product": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "product_id": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-debuginfo@3.5.7-22.el3?arch=s390" } } }, { "category": "product_version", "name": "libtiff-0:3.5.7-22.el3.s390", "product": { "name": "libtiff-0:3.5.7-22.el3.s390", "product_id": "libtiff-0:3.5.7-22.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff@3.5.7-22.el3?arch=s390" } } }, { "category": "product_version", "name": "libtiff-devel-0:3.5.7-22.el3.s390", "product": { "name": "libtiff-devel-0:3.5.7-22.el3.s390", "product_id": "libtiff-devel-0:3.5.7-22.el3.s390", "product_identification_helper": { "purl": "pkg:rpm/redhat/libtiff-devel@3.5.7-22.el3?arch=s390" } } } ], "category": "architecture", "name": "s390" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.src as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.src" }, "product_reference": "libtiff-0:3.5.7-22.el3.src", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux AS version 3", "product_id": "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3AS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.src as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.src" }, "product_reference": "libtiff-0:3.5.7-22.el3.src", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.i386 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ia64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ppc as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390x as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.x86_64 as a component of Red Hat Desktop version 3", "product_id": "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3Desktop" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.src as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.src" }, "product_reference": "libtiff-0:3.5.7-22.el3.src", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux ES version 3", "product_id": "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3ES" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.src as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.src" }, "product_reference": "libtiff-0:3.5.7-22.el3.src", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.i386 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.i386" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.i386", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ia64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.ia64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ia64", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.ppc as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.ppc" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.ppc", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.s390" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.s390x as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.s390x" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.s390x", "relates_to_product_reference": "3WS" }, { "category": "default_component_of", "full_product_name": { "name": "libtiff-devel-0:3.5.7-22.el3.x86_64 as a component of Red Hat Enterprise Linux WS version 3", "product_id": "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64" }, "product_reference": "libtiff-devel-0:3.5.7-22.el3.x86_64", "relates_to_product_reference": "3WS" } ] }, "vulnerabilities": [ { "cve": "CVE-2004-1183", "discovery_date": "2004-12-22T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617390" } ], "notes": [ { "category": "description", "text": "Integer overflow in the tiffdump utility for libtiff 3.7.1 and earlier allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted TIFF file.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-22.el3.i386", "3AS:libtiff-0:3.5.7-22.el3.ia64", "3AS:libtiff-0:3.5.7-22.el3.ppc", "3AS:libtiff-0:3.5.7-22.el3.ppc64", "3AS:libtiff-0:3.5.7-22.el3.s390", "3AS:libtiff-0:3.5.7-22.el3.s390x", "3AS:libtiff-0:3.5.7-22.el3.src", "3AS:libtiff-0:3.5.7-22.el3.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3AS:libtiff-devel-0:3.5.7-22.el3.i386", "3AS:libtiff-devel-0:3.5.7-22.el3.ia64", "3AS:libtiff-devel-0:3.5.7-22.el3.ppc", "3AS:libtiff-devel-0:3.5.7-22.el3.s390", "3AS:libtiff-devel-0:3.5.7-22.el3.s390x", "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-0:3.5.7-22.el3.i386", "3Desktop:libtiff-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-0:3.5.7-22.el3.s390", "3Desktop:libtiff-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-0:3.5.7-22.el3.src", "3Desktop:libtiff-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64", "3ES:libtiff-0:3.5.7-22.el3.i386", "3ES:libtiff-0:3.5.7-22.el3.ia64", "3ES:libtiff-0:3.5.7-22.el3.ppc", "3ES:libtiff-0:3.5.7-22.el3.ppc64", "3ES:libtiff-0:3.5.7-22.el3.s390", "3ES:libtiff-0:3.5.7-22.el3.s390x", "3ES:libtiff-0:3.5.7-22.el3.src", "3ES:libtiff-0:3.5.7-22.el3.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3ES:libtiff-devel-0:3.5.7-22.el3.i386", "3ES:libtiff-devel-0:3.5.7-22.el3.ia64", "3ES:libtiff-devel-0:3.5.7-22.el3.ppc", "3ES:libtiff-devel-0:3.5.7-22.el3.s390", "3ES:libtiff-devel-0:3.5.7-22.el3.s390x", "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64", "3WS:libtiff-0:3.5.7-22.el3.i386", "3WS:libtiff-0:3.5.7-22.el3.ia64", "3WS:libtiff-0:3.5.7-22.el3.ppc", "3WS:libtiff-0:3.5.7-22.el3.ppc64", "3WS:libtiff-0:3.5.7-22.el3.s390", "3WS:libtiff-0:3.5.7-22.el3.s390x", "3WS:libtiff-0:3.5.7-22.el3.src", "3WS:libtiff-0:3.5.7-22.el3.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3WS:libtiff-devel-0:3.5.7-22.el3.i386", "3WS:libtiff-devel-0:3.5.7-22.el3.ia64", "3WS:libtiff-devel-0:3.5.7-22.el3.ppc", "3WS:libtiff-devel-0:3.5.7-22.el3.s390", "3WS:libtiff-devel-0:3.5.7-22.el3.s390x", "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1183" }, { "category": "external", "summary": "RHBZ#1617390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1183", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1183" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1183", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1183" } ], "release_date": "2005-01-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-13T13:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-22.el3.i386", "3AS:libtiff-0:3.5.7-22.el3.ia64", "3AS:libtiff-0:3.5.7-22.el3.ppc", "3AS:libtiff-0:3.5.7-22.el3.ppc64", "3AS:libtiff-0:3.5.7-22.el3.s390", "3AS:libtiff-0:3.5.7-22.el3.s390x", "3AS:libtiff-0:3.5.7-22.el3.src", "3AS:libtiff-0:3.5.7-22.el3.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3AS:libtiff-devel-0:3.5.7-22.el3.i386", "3AS:libtiff-devel-0:3.5.7-22.el3.ia64", "3AS:libtiff-devel-0:3.5.7-22.el3.ppc", "3AS:libtiff-devel-0:3.5.7-22.el3.s390", "3AS:libtiff-devel-0:3.5.7-22.el3.s390x", "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-0:3.5.7-22.el3.i386", "3Desktop:libtiff-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-0:3.5.7-22.el3.s390", "3Desktop:libtiff-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-0:3.5.7-22.el3.src", "3Desktop:libtiff-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64", "3ES:libtiff-0:3.5.7-22.el3.i386", "3ES:libtiff-0:3.5.7-22.el3.ia64", "3ES:libtiff-0:3.5.7-22.el3.ppc", "3ES:libtiff-0:3.5.7-22.el3.ppc64", "3ES:libtiff-0:3.5.7-22.el3.s390", "3ES:libtiff-0:3.5.7-22.el3.s390x", "3ES:libtiff-0:3.5.7-22.el3.src", "3ES:libtiff-0:3.5.7-22.el3.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3ES:libtiff-devel-0:3.5.7-22.el3.i386", "3ES:libtiff-devel-0:3.5.7-22.el3.ia64", "3ES:libtiff-devel-0:3.5.7-22.el3.ppc", "3ES:libtiff-devel-0:3.5.7-22.el3.s390", "3ES:libtiff-devel-0:3.5.7-22.el3.s390x", "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64", "3WS:libtiff-0:3.5.7-22.el3.i386", "3WS:libtiff-0:3.5.7-22.el3.ia64", "3WS:libtiff-0:3.5.7-22.el3.ppc", "3WS:libtiff-0:3.5.7-22.el3.ppc64", "3WS:libtiff-0:3.5.7-22.el3.s390", "3WS:libtiff-0:3.5.7-22.el3.s390x", "3WS:libtiff-0:3.5.7-22.el3.src", "3WS:libtiff-0:3.5.7-22.el3.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3WS:libtiff-devel-0:3.5.7-22.el3.i386", "3WS:libtiff-devel-0:3.5.7-22.el3.ia64", "3WS:libtiff-devel-0:3.5.7-22.el3.ppc", "3WS:libtiff-devel-0:3.5.7-22.el3.s390", "3WS:libtiff-devel-0:3.5.7-22.el3.s390x", "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:019" } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "security flaw" }, { "cve": "CVE-2004-1308", "discovery_date": "2004-12-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1617406" } ], "notes": [ { "category": "description", "text": "Integer overflow in (1) tif_dirread.c and (2) tif_fax3.c for libtiff 3.5.7 and 3.7.0 allows remote attackers to execute arbitrary code via a TIFF file containing a TIFF_ASCII or TIFF_UNDEFINED directory entry with a -1 entry count, which leads to a heap-based buffer overflow.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "3AS:libtiff-0:3.5.7-22.el3.i386", "3AS:libtiff-0:3.5.7-22.el3.ia64", "3AS:libtiff-0:3.5.7-22.el3.ppc", "3AS:libtiff-0:3.5.7-22.el3.ppc64", "3AS:libtiff-0:3.5.7-22.el3.s390", "3AS:libtiff-0:3.5.7-22.el3.s390x", "3AS:libtiff-0:3.5.7-22.el3.src", "3AS:libtiff-0:3.5.7-22.el3.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3AS:libtiff-devel-0:3.5.7-22.el3.i386", "3AS:libtiff-devel-0:3.5.7-22.el3.ia64", "3AS:libtiff-devel-0:3.5.7-22.el3.ppc", "3AS:libtiff-devel-0:3.5.7-22.el3.s390", "3AS:libtiff-devel-0:3.5.7-22.el3.s390x", "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-0:3.5.7-22.el3.i386", "3Desktop:libtiff-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-0:3.5.7-22.el3.s390", "3Desktop:libtiff-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-0:3.5.7-22.el3.src", "3Desktop:libtiff-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64", "3ES:libtiff-0:3.5.7-22.el3.i386", "3ES:libtiff-0:3.5.7-22.el3.ia64", "3ES:libtiff-0:3.5.7-22.el3.ppc", "3ES:libtiff-0:3.5.7-22.el3.ppc64", "3ES:libtiff-0:3.5.7-22.el3.s390", "3ES:libtiff-0:3.5.7-22.el3.s390x", "3ES:libtiff-0:3.5.7-22.el3.src", "3ES:libtiff-0:3.5.7-22.el3.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3ES:libtiff-devel-0:3.5.7-22.el3.i386", "3ES:libtiff-devel-0:3.5.7-22.el3.ia64", "3ES:libtiff-devel-0:3.5.7-22.el3.ppc", "3ES:libtiff-devel-0:3.5.7-22.el3.s390", "3ES:libtiff-devel-0:3.5.7-22.el3.s390x", "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64", "3WS:libtiff-0:3.5.7-22.el3.i386", "3WS:libtiff-0:3.5.7-22.el3.ia64", "3WS:libtiff-0:3.5.7-22.el3.ppc", "3WS:libtiff-0:3.5.7-22.el3.ppc64", "3WS:libtiff-0:3.5.7-22.el3.s390", "3WS:libtiff-0:3.5.7-22.el3.s390x", "3WS:libtiff-0:3.5.7-22.el3.src", "3WS:libtiff-0:3.5.7-22.el3.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3WS:libtiff-devel-0:3.5.7-22.el3.i386", "3WS:libtiff-devel-0:3.5.7-22.el3.ia64", "3WS:libtiff-devel-0:3.5.7-22.el3.ppc", "3WS:libtiff-devel-0:3.5.7-22.el3.s390", "3WS:libtiff-devel-0:3.5.7-22.el3.s390x", "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2004-1308" }, { "category": "external", "summary": "RHBZ#1617406", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617406" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2004-1308", "url": "https://www.cve.org/CVERecord?id=CVE-2004-1308" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308", "url": "https://nvd.nist.gov/vuln/detail/CVE-2004-1308" } ], "release_date": "2004-12-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2005-01-13T13:21:00+00:00", "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/", "product_ids": [ "3AS:libtiff-0:3.5.7-22.el3.i386", "3AS:libtiff-0:3.5.7-22.el3.ia64", "3AS:libtiff-0:3.5.7-22.el3.ppc", "3AS:libtiff-0:3.5.7-22.el3.ppc64", "3AS:libtiff-0:3.5.7-22.el3.s390", "3AS:libtiff-0:3.5.7-22.el3.s390x", "3AS:libtiff-0:3.5.7-22.el3.src", "3AS:libtiff-0:3.5.7-22.el3.x86_64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3AS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3AS:libtiff-devel-0:3.5.7-22.el3.i386", "3AS:libtiff-devel-0:3.5.7-22.el3.ia64", "3AS:libtiff-devel-0:3.5.7-22.el3.ppc", "3AS:libtiff-devel-0:3.5.7-22.el3.s390", "3AS:libtiff-devel-0:3.5.7-22.el3.s390x", "3AS:libtiff-devel-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-0:3.5.7-22.el3.i386", "3Desktop:libtiff-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-0:3.5.7-22.el3.s390", "3Desktop:libtiff-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-0:3.5.7-22.el3.src", "3Desktop:libtiff-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.i386", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ia64", "3Desktop:libtiff-devel-0:3.5.7-22.el3.ppc", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390", "3Desktop:libtiff-devel-0:3.5.7-22.el3.s390x", "3Desktop:libtiff-devel-0:3.5.7-22.el3.x86_64", "3ES:libtiff-0:3.5.7-22.el3.i386", "3ES:libtiff-0:3.5.7-22.el3.ia64", "3ES:libtiff-0:3.5.7-22.el3.ppc", "3ES:libtiff-0:3.5.7-22.el3.ppc64", "3ES:libtiff-0:3.5.7-22.el3.s390", "3ES:libtiff-0:3.5.7-22.el3.s390x", "3ES:libtiff-0:3.5.7-22.el3.src", "3ES:libtiff-0:3.5.7-22.el3.x86_64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3ES:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3ES:libtiff-devel-0:3.5.7-22.el3.i386", "3ES:libtiff-devel-0:3.5.7-22.el3.ia64", "3ES:libtiff-devel-0:3.5.7-22.el3.ppc", "3ES:libtiff-devel-0:3.5.7-22.el3.s390", "3ES:libtiff-devel-0:3.5.7-22.el3.s390x", "3ES:libtiff-devel-0:3.5.7-22.el3.x86_64", "3WS:libtiff-0:3.5.7-22.el3.i386", "3WS:libtiff-0:3.5.7-22.el3.ia64", "3WS:libtiff-0:3.5.7-22.el3.ppc", "3WS:libtiff-0:3.5.7-22.el3.ppc64", "3WS:libtiff-0:3.5.7-22.el3.s390", "3WS:libtiff-0:3.5.7-22.el3.s390x", "3WS:libtiff-0:3.5.7-22.el3.src", "3WS:libtiff-0:3.5.7-22.el3.x86_64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.i386", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ia64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.ppc64", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.s390x", "3WS:libtiff-debuginfo-0:3.5.7-22.el3.x86_64", "3WS:libtiff-devel-0:3.5.7-22.el3.i386", "3WS:libtiff-devel-0:3.5.7-22.el3.ia64", "3WS:libtiff-devel-0:3.5.7-22.el3.ppc", "3WS:libtiff-devel-0:3.5.7-22.el3.s390", "3WS:libtiff-devel-0:3.5.7-22.el3.s390x", "3WS:libtiff-devel-0:3.5.7-22.el3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2005:019" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.