[SECURITY] Fedora 17 Update: libtiff-3.9.7-1.fc17

updates at fedoraproject.org updates at fedoraproject.org
Mon Dec 31 03:28:09 UTC 2012


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2012-20446
2012-12-15 17:19:18
--------------------------------------------------------------------------------

Name        : libtiff
Product     : Fedora 17
Version     : 3.9.7
Release     : 1.fc17
URL         : http://www.remotesensing.org/libtiff/
Summary     : Library of functions for manipulating TIFF format image files
Description :
The libtiff package contains a library of functions for manipulating
TIFF (Tagged Image File Format) image format files.  TIFF is a widely
used file format for bitmapped images.  TIFF files usually end in the
.tif extension and they are often quite large.

The libtiff package should be installed if you need to manipulate TIFF
format image files.

--------------------------------------------------------------------------------
Update Information:

- Update to libtiff 3.9.7 (includes previously-added security fixes)
- Add patches for CVE-2012-4447, CVE-2012-4564, CVE-2012-5581
--------------------------------------------------------------------------------
ChangeLog:

* Thu Dec 13 2012 Tom Lane <tgl at redhat.com> 3.9.7-1
- Update to libtiff 3.9.7 (includes previously-added security fixes)
- Add patches for CVE-2012-4447, CVE-2012-4564, CVE-2012-5581
Resolves: #880907
* Sun Jul 22 2012 Tom Lane <tgl at redhat.com> 3.9.6-2
- Add patch for CVE-2012-3401
Resolves: #841736
* Thu Jun 28 2012 Tom Lane <tgl at redhat.com> 3.9.6-1
- Update to libtiff 3.9.6, and add patches for CVE-2012-2088, CVE-2012-2113
Resolves: #832866
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #837577 - CVE-2012-3401 libtiff (tiff2pdf): Heap-based buffer overflow due to improper initialization of T2P context struct pointer
        https://bugzilla.redhat.com/show_bug.cgi?id=837577
  [ 2 ] Bug #860198 - CVE-2012-4447 libtiff: Heap-buffer overflow when processing a TIFF image with PixarLog Compression
        https://bugzilla.redhat.com/show_bug.cgi?id=860198
  [ 3 ] Bug #867235 - CVE-2012-5581 libtiff: Stack-based buffer overflow when reading a tiled tiff file
        https://bugzilla.redhat.com/show_bug.cgi?id=867235
  [ 4 ] Bug #871700 - CVE-2012-4564 libtiff: Missing return value check in ppm2tiff leading to heap-buffer overflow when reading a tiff file
        https://bugzilla.redhat.com/show_bug.cgi?id=871700
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update libtiff' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list