Bug#809066: tiff: CVE-2015-7554

2017-05-18 Thread Moritz Muehlenhoff
On Thu, May 18, 2017 at 09:09:11PM +0200, Salvatore Bonaccorso wrote: > Hi, > > On Thu, May 18, 2017 at 08:12:50PM +0200, László Böszörményi (GCS) wrote: > > Hi Moritz, > > > > On Thu, May 18, 2017 at 7:36 PM, Moritz Muehlenhoff wrote: > > > On Sat, Dec 26, 2015 at 10:21:52PM

Bug#809066: tiff: CVE-2015-7554

2017-05-18 Thread Salvatore Bonaccorso
Hi, On Thu, May 18, 2017 at 08:12:50PM +0200, László Böszörményi (GCS) wrote: > Hi Moritz, > > On Thu, May 18, 2017 at 7:36 PM, Moritz Muehlenhoff wrote: > > On Sat, Dec 26, 2015 at 10:21:52PM +0100, Salvatore Bonaccorso wrote: > >> Source: tiff > >> Version: 4.0.5-1 > >>

Bug#809066: tiff: CVE-2015-7554

2017-05-18 Thread GCS
Hi Moritz, On Thu, May 18, 2017 at 7:36 PM, Moritz Muehlenhoff wrote: > On Sat, Dec 26, 2015 at 10:21:52PM +0100, Salvatore Bonaccorso wrote: >> Source: tiff >> Version: 4.0.5-1 >> Severity: important >> Tags: security upstream >> >> the following vulnerability was published for

Bug#809066: tiff: CVE-2015-7554

2017-05-18 Thread Moritz Muehlenhoff
On Sat, Dec 26, 2015 at 10:21:52PM +0100, Salvatore Bonaccorso wrote: > Source: tiff > Version: 4.0.5-1 > Severity: important > Tags: security upstream > > Hi, > > the following vulnerability was published for tiff. > > CVE-2015-7554[0]: > invalid write I'm attaching the patch used by Red Hat

Bug#809066: tiff: CVE-2015-7554

2016-10-27 Thread Raphael Hertzog
Control: forwarded -1 http://bugzilla.maptools.org/show_bug.cgi?id=2580 Control: tags -1 + patch On Sat, 26 Dec 2015, Salvatore Bonaccorso wrote: > the following vulnerability was published for tiff. > CVE-2015-7554[0]: With the merged bug #842043, this bug really tracks multiple issues all

Bug#809066: tiff: CVE-2015-7554

2015-12-26 Thread Salvatore Bonaccorso
Source: tiff Version: 4.0.5-1 Severity: important Tags: security upstream Hi, the following vulnerability was published for tiff. CVE-2015-7554[0]: invalid write If you fix the vulnerability please also make sure to include the CVE (Common Vulnerabilities & Exposures) id in your changelog