--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-ab3acddd21
2017-04-10 15:57:05.045070
--------------------------------------------------------------------------------Name        : libtiff
Product     : Fedora 25
Version     : 4.0.7
Release     : 4.fc25
URL         : http://www.simplesystems.org/libtiff/
Summary     : Library of functions for manipulating TIFF format image files
Description :
The libtiff package contains a library of functions for manipulating
TIFF (Tagged Image File Format) image format files.  TIFF is a widely
used file format for bitmapped images.  TIFF files usually end in the
.tif extension and they are often quite large.

The libtiff package should be installed if you need to manipulate TIFF
format image files.

--------------------------------------------------------------------------------Update Information:

Security fix for:  * **CVE-2016-10266** * **CVE-2016-10267** *
**CVE-2016-10268** * **CVE-2016-10269** * **CVE-2016-10270** *
**CVE-2016-10271** * **CVE-2016-10272**
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1438472 - CVE-2016-10266 libtiff: Divide-by-zero in tif_read.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438472
  [ 2 ] Bug #1438458 - CVE-2016-10272 libtiff: Heap-based buffer overflow in tif_next.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438458
  [ 3 ] Bug #1438453 - CVE-2016-10271 libtiff: Heap-based buffer overflow in tif_fax3.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438453
  [ 4 ] Bug #1438449 - CVE-2016-10267 libtiff: Divide-by-zero in tif_ojpeg.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438449
  [ 5 ] Bug #1438447 - CVE-2016-10268 libtiff: Integer underflow in tiffcp.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438447
  [ 6 ] Bug #1438443 - CVE-2016-10269 libtiff: Heap-based buffer overflow in tiff_unix.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438443
  [ 7 ] Bug #1438441 - CVE-2016-10270 libtiff: Heap-based buffer overflow in tiff_read.c
        https://bugzilla.redhat.com/show_bug.cgi?id=1438441
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade libtiff' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 25: libtiff Security Update 2017-ab3acddd21

April 10, 2017
Security fix for: * **CVE-2016-10266** * **CVE-2016-10267** * **CVE-2016-10268** * **CVE-2016-10269** * **CVE-2016-10270** * **CVE-2016-10271** * **CVE-2016-10272**

Summary

The libtiff package contains a library of functions for manipulating

TIFF (Tagged Image File Format) image format files. TIFF is a widely

used file format for bitmapped images. TIFF files usually end in the

.tif extension and they are often quite large.

The libtiff package should be installed if you need to manipulate TIFF

format image files.

Security fix for: * **CVE-2016-10266** * **CVE-2016-10267** *

**CVE-2016-10268** * **CVE-2016-10269** * **CVE-2016-10270** *

**CVE-2016-10271** * **CVE-2016-10272**

[ 1 ] Bug #1438472 - CVE-2016-10266 libtiff: Divide-by-zero in tif_read.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438472

[ 2 ] Bug #1438458 - CVE-2016-10272 libtiff: Heap-based buffer overflow in tif_next.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438458

[ 3 ] Bug #1438453 - CVE-2016-10271 libtiff: Heap-based buffer overflow in tif_fax3.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438453

[ 4 ] Bug #1438449 - CVE-2016-10267 libtiff: Divide-by-zero in tif_ojpeg.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438449

[ 5 ] Bug #1438447 - CVE-2016-10268 libtiff: Integer underflow in tiffcp.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438447

[ 6 ] Bug #1438443 - CVE-2016-10269 libtiff: Heap-based buffer overflow in tiff_unix.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438443

[ 7 ] Bug #1438441 - CVE-2016-10270 libtiff: Heap-based buffer overflow in tiff_read.c

https://bugzilla.redhat.com/show_bug.cgi?id=1438441

su -c 'dnf upgrade libtiff' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-ab3acddd21 2017-04-10 15:57:05.045070 Product : Fedora 25 Version : 4.0.7 Release : 4.fc25 URL : http://www.simplesystems.org/libtiff/ Summary : Library of functions for manipulating TIFF format image files Description : The libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files. Security fix for: * **CVE-2016-10266** * **CVE-2016-10267** * **CVE-2016-10268** * **CVE-2016-10269** * **CVE-2016-10270** * **CVE-2016-10271** * **CVE-2016-10272** [ 1 ] Bug #1438472 - CVE-2016-10266 libtiff: Divide-by-zero in tif_read.c https://bugzilla.redhat.com/show_bug.cgi?id=1438472 [ 2 ] Bug #1438458 - CVE-2016-10272 libtiff: Heap-based buffer overflow in tif_next.c https://bugzilla.redhat.com/show_bug.cgi?id=1438458 [ 3 ] Bug #1438453 - CVE-2016-10271 libtiff: Heap-based buffer overflow in tif_fax3.c https://bugzilla.redhat.com/show_bug.cgi?id=1438453 [ 4 ] Bug #1438449 - CVE-2016-10267 libtiff: Divide-by-zero in tif_ojpeg.c https://bugzilla.redhat.com/show_bug.cgi?id=1438449 [ 5 ] Bug #1438447 - CVE-2016-10268 libtiff: Integer underflow in tiffcp.c https://bugzilla.redhat.com/show_bug.cgi?id=1438447 [ 6 ] Bug #1438443 - CVE-2016-10269 libtiff: Heap-based buffer overflow in tiff_unix.c https://bugzilla.redhat.com/show_bug.cgi?id=1438443 [ 7 ] Bug #1438441 - CVE-2016-10270 libtiff: Heap-based buffer overflow in tiff_read.c https://bugzilla.redhat.com/show_bug.cgi?id=1438441 su -c 'dnf upgrade libtiff' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 25
Version : 4.0.7
Release : 4.fc25
URL : http://www.simplesystems.org/libtiff/
Summary : Library of functions for manipulating TIFF format image files

Related News