From c65c07cf14bf5a5caea073f651d845a35ffe3543 Mon Sep 17 00:00:00 2001 From: CentOS Sources Date: Tue, 27 Sep 2022 06:31:03 -0400 Subject: [PATCH] import libtiff-4.4.0-2.el9 --- .gitignore | 2 +- .libtiff.metadata | 2 +- SPECS/libtiff.spec | 10 ++++++++-- 3 files changed, 10 insertions(+), 4 deletions(-) diff --git a/.gitignore b/.gitignore index d21c378..7fc6e58 100644 --- a/.gitignore +++ b/.gitignore @@ -1 +1 @@ -SOURCES/tiff-4.2.0.tar.gz +SOURCES/tiff-4.4.0.tar.gz diff --git a/.libtiff.metadata b/.libtiff.metadata index c06e0e7..a771f9c 100644 --- a/.libtiff.metadata +++ b/.libtiff.metadata @@ -1 +1 @@ -400ff865beb34499633dd1095fe438995e6da707 SOURCES/tiff-4.2.0.tar.gz +e11d05db71d243a62800b4bf4479eb4859714405 SOURCES/tiff-4.4.0.tar.gz diff --git a/SPECS/libtiff.spec b/SPECS/libtiff.spec index d23df49..14ac0e6 100644 --- a/SPECS/libtiff.spec +++ b/SPECS/libtiff.spec @@ -1,7 +1,7 @@ Summary: Library of functions for manipulating TIFF format image files Name: libtiff -Version: 4.2.0 -Release: 3%{?dist} +Version: 4.4.0 +Release: 2%{?dist} License: libtiff URL: http://www.simplesystems.org/libtiff/ @@ -164,6 +164,12 @@ find html -name 'Makefile*' | xargs rm %{_mandir}/man1/* %changelog +* Wed Jun 15 2022 Matej Mužila 4.4.0-2 +- Update to version 4.4.0 +- Resolves: CVE-2022-0561 CVE-2022-0562 CVE-2022-22844 CVE-2022-0865 + CVE-2022-0891 CVE-2022-0924 CVE-2022-0909 CVE-2022-0908 CVE-2022-1354 + CVE-2022-1355 + * Mon Aug 09 2021 Mohan Boddu - 4.2.0-3 - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags Related: rhbz#1991688