Change logs for tiff source package in Hardy

  • tiff (3.8.2-7ubuntu3.16) hardy-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible code execution via
        PAGENUMBER, HALFTONEHINTS, YCBCRSUBSAMPLING, and DOTRANGE tags.
        - debian/patches/z_CVE-2012-5581.patch: remove special cases of tags,
          improve DOTRANGE tag case
        - CVE-2012-5581
     -- Seth Arnold <email address hidden>   Mon, 03 Dec 2012 22:14:50 -0800
  • tiff (3.8.2-7ubuntu3.14) hardy-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible code execution via
        PixarLog compression format
        - debian/patches/z_CVE-2012-4447.patch: fix buffer size in
          libtiff/tif_pixarlog.c.
        - CVE-2012-4447
      * SECURITY UPDATE: denial of service and possible code execution via
        crafted PPM image
        - debian/patches/z_CVE-2012-4564.patch: check scanline_size in
          tools/ppm2tiff.c.
        - CVE-2012-4564
     -- Marc Deslauriers <email address hidden>   Wed, 14 Nov 2012 11:46:49 -0500
  • tiff (3.8.2-7ubuntu3.13) hardy-security; urgency=low
    
      * SECURITY UPDATE: possible arbitrary code execution via heap overflow
        in tiff2pdf.
        - debian/patches/z_CVE-2012-3401.patch: properly set t2p->t2p_error in
          tools/tiff2pdf.c.
        - CVE-2012-3401
     -- Marc Deslauriers <email address hidden>   Mon, 16 Jul 2012 10:06:03 -0400
  • tiff (3.8.2-7ubuntu3.12) hardy-security; urgency=low
    
      * SECURITY UPDATE: possible arbitrary code execution via buffer overflow
        due to type-conversion flaw (LP: #1016324)
        - debian/patches/z_CVE-2012-2088.patch: check for overflows in
          libtiff/tif_strip.c and libtiff/tif_tile.c.
        - CVE-2012-2088
      * SECURITY UPDATE: possible arbitrary code execution via integer
        overflows in tiff2pdf (LP: #1016324)
        - debian/patches/z_CVE-2012-2113.patch: check for overflows in
          tools/tiff2pdf.c.
        - CVE-2012-2113
     -- Marc Deslauriers <email address hidden>   Wed, 04 Jul 2012 11:15:53 -0400
  • tiff (3.8.2-7ubuntu3.11) hardy-security; urgency=low
    
      * No-change rebuild to get lpia package.
     -- Marc Deslauriers <email address hidden>   Thu, 05 Apr 2012 09:09:36 -0400
  • tiff (3.8.2-7ubuntu3.10) hardy-security; urgency=low
    
      * SECURITY UPDATE: denial of service and possible code execution via
        tiffdump
        - debian/patches/z_CVE-2010-4665.patch: prevent integer overflow in
          tools/tiffdump.c.
        - CVE-2010-4665
      * SECURITY UPDATE: arbitrary code execution via size overflow
        - debian/patches/z_CVE-2012-1173.patch: use TIFFSafeMultiply in
          libtiff/tif_getimage.c, fix TIFFSafeMultiply in libtiff/tiffiop.h.
        - CVE-2012-1173
      * debian/patches/CVE-2010-1411.patch: updated to use actual upstream fix
        and to get TIFFSafeMultiply macro.
     -- Marc Deslauriers <email address hidden>   Mon, 02 Apr 2012 12:15:45 -0400
  • tiff (3.8.2-7ubuntu3.9) hardy-security; urgency=low
    
      * SECURITY UPDATE: arbitrary code execution via crafted
        THUNDER_2BITDELTAS data
        - debian/patches/z_CVE-2011-1167.patch: validate bitspersample and
          make sure npixels is sane in libtiff/tif_thunder.c.
        - CVE-2011-1167
     -- Marc Deslauriers <email address hidden>   Wed, 30 Mar 2011 13:27:02 -0400
  • tiff (3.8.2-7ubuntu3.8) hardy-security; urgency=low
    
      * debian/patches/CVE-2011-0192.patch: update for regression in
        processing of certain CCITTFAX4 files (LP: #731540).
        - http://bugzilla.maptools.org/show_bug.cgi?id=2297
     -- Kees Cook <email address hidden>   Mon, 14 Mar 2011 11:16:23 -0700
  • tiff (3.8.2-7ubuntu3.7) hardy-security; urgency=low
    
      * SECURITY UPDATE: denial of service via invalid ReferenceBlackWhite
        values
        - debian/patches/z_CVE-2010-2595.patch: validate values in
          libtiff/tif_color.c.
        - CVE-2010-2595
      * SECURITY UPDATE: denial of service via devide-by-zero (LP: #593067)
        - debian/patches/z_CVE-2010-2597.patch: properly initialize fields in
          libtiff/tif_strip.c.
        - CVE-2010-2597
        - CVE-2010-2598
      * SECURITY UPDATE: denial of service via out-of-order tags
        - debian/patches/z_CVE-2010-2630.patch: correctly handle order in
          libtiff/tif_dirread.c.
        - CVE-2010-2630
      * SECURITY UPDATE: denial of service and possible code exection via
        YCBCRSUBSAMPLING tag
        - debian/patches/z_CVE-2011-0191.patch: validate td_ycbcrsubsampling in
          libtiff/tif_dir.c.
        - CVE-2011-0191
      * SECURITY UPDATE: denial of service and possible code execution via
        buffer overflow in Fax4Decode
        - debian/patches/z_CVE-2011-0192.patch: check length in
          libtiff/tif_fax3.h.
        - CVE-2011-0192
     -- Marc Deslauriers <email address hidden>   Fri, 04 Mar 2011 10:08:57 -0500
  • tiff (3.8.2-7ubuntu3.6) hardy-security; urgency=low
    
      * SECURITY UPDATE: arbitrary code execution and crashes via multiple
        integer overflows.  Backported upstream fixes:
        - debian/patches/CVE-2010-1411.patch
        - debian/patches/fix-unknown-tags.patch
     -- Kees Cook <email address hidden>   Thu, 17 Jun 2010 12:00:56 -0700
  • tiff (3.8.2-7ubuntu3.4) hardy-security; urgency=low
    
      * SECURITY UPDATE: arbitrary code execution via integer overflows in
        tiff2rgba and rgb2ycbcr
        - debian/patches/CVE-2009-2347.patch: check for integer overflows in
          tools/rgb2ycbcr.c and tools/tiff2rgba.c.
        - CVE-2009-2347
    
     -- Marc Deslauriers <email address hidden>   Mon, 13 Jul 2009 09:25:56 -0400
  • tiff (3.8.2-7ubuntu3.2) hardy-security; urgency=low
    
      * SECURITY UPDATE: denial of service via buffer underflow in the
        LZWDecodeCompat function (LP: #380149)
        - debian/patches/CVE-2009-2285.patch: abort if code is bigger than
          CODE_CLEAR in libtiff/tif_lzw.c.
        - CVE-2009-2285
    
     -- Marc Deslauriers <email address hidden>   Fri, 03 Jul 2009 14:54:05 -0400
  • tiff (3.8.2-7ubuntu3.1) hardy-security; urgency=low
    
      * SECURITY UPDATE: arbitrary code execution via LZW overflow.
      * Add debian/patches/CVE-2008-2327.patch: thanks to Jay Berkenbilt.
    
     -- Kees Cook <email address hidden>   Fri, 29 Aug 2008 11:59:21 -0700
  • tiff (3.8.2-7ubuntu3) hardy; urgency=low
    
      * Rebuild with recent g++ compiler version.
    
     -- Matthias Klose <email address hidden>   Thu, 03 Apr 2008 11:25:07 +0000
  • tiff (3.8.2-7ubuntu2) gutsy; urgency=low
    
      * Fix package conflict.
    
     -- Matthias Klose <email address hidden>   Fri, 05 Oct 2007 13:16:34 +0200