Sat, 29 Jun 2024 22:21:37 CST | login

Information for RPM libtiff-4.0.9-31.el8.src.rpm

ID490317
Namelibtiff
Version4.0.9
Release31.el8
Epoch
Archsrc
SummaryLibrary of functions for manipulating TIFF format image files
DescriptionThe libtiff package contains a library of functions for manipulating TIFF (Tagged Image File Format) image format files. TIFF is a widely used file format for bitmapped images. TIFF files usually end in the .tif extension and they are often quite large. The libtiff package should be installed if you need to manipulate TIFF format image files.
Build Time2024-06-09 18:18:18 GMT
Size2.27 MB
310375ccb223c2aaae31f2196e41de8d
Licenselibtiff
Buildrootdist-circle8-build-113463-73805
Provides No Provides
Obsoletes No Obsoletes
Conflicts No Conflicts
Requires
autoconf
automake
gcc
gcc-c++
jbigkit-devel
libjpeg-devel
libtool
pkgconfig
rpmlib(CompressedFileNames) <= 3.0.4-1
rpmlib(FileDigests) <= 4.6.0-1
zlib-devel
Recommends No Recommends
Suggests No Suggests
Supplements No Supplements
Enhances No Enhances
Files
1 through 41 of 41
Name ascending sort Size
0001-Back-off-the-minimum-required-automake-version-to-1..patch1.21 KB
0002-Fix-Makefile.patch577.00 B
0003-CVE-2018-5784-Fix-for-bug-2772.patch4.21 KB
0004-CVE-2018-7456-Fix-NULL-pointer-dereference-in-TIFFPr.patch6.58 KB
0005-CVE-2017-9935-tiff2pdf-Fix-CVE-2017-9935.patch6.46 KB
0006-CVE-2017-9935-tiff2pdf-Fix-apparent-incorrect-type-f.patch2.39 KB
0007-CVE-2017-18013-libtiff-tif_print.c-TIFFPrintDirector.patch1.45 KB
0008-CVE-2018-8905-LZWDecodeCompat-fix-potential-index-ou.patch1.51 KB
0009-CVE-2018-10963-TIFFWriteDirectorySec-avoid-assertion.patch1.10 KB
0010-CVE-2018-17100-avoid-potential-int32-overflows-in-mu.patch949.00 B
0011-CVE-2018-18557-JBIG-fix-potential-out-of-bounds-writ.patch3.59 KB
0012-CVE-2018-18661-tiff2bw-avoid-null-pointer-dereferenc.patch3.66 KB
0013-bz1602597-Fix-two-resource-leaks.patch1.28 KB
0014-CVE-2018-12900-check-that-Tile-Width-Samples-Pixel-d.patch1.32 KB
0015-CVE-2019-14973-Fix-integer-overflow-in-_TIFFCheckMal.patch13.65 KB
0016-CVE-2019-17546-RGBA-interface-fix-integer-overflow-p.patch4.60 KB
0017-CVE-2020-35521-CVE-2020-35522-enforce-configurable-m.patch2.99 KB
0018-CVE-2020-35523-gtTileContig-check-Tile-width-for-ove.patch1.52 KB
0019-CVE-2020-35524-tiff2pdf.c-properly-calculate-datasiz.patch1.28 KB
0020-CVE-2020-19131-tiffcrop.c-fix-invertImage-for-bps-2-.patch3.19 KB
0021-CVE-2022-0561-TIFFFetchStripThing-avoid-calling-memc.patch1.17 KB
0022-CVE-2022-0562-TIFFReadDirectory-avoid-calling-memcpy.patch1.09 KB
0023-CVE-2022-22844-tiffset-fix-global-buffer-overflow-fo.patch1.59 KB
0024-CVE-2022-0865-tif_jbig.c-fix-crash-when-reading-a-fi.patch1.22 KB
0025-CVE-2022-0891-tiffcrop-fix-issue-380-and-382-heap-bu.patch8.59 KB
0026-CVE-2022-0924-fix-heap-buffer-overflow-in-tiffcp-278.patch1.76 KB
0027-CVE-2022-0909-fix-the-FPE-in-tiffcrop-393.patch1.03 KB
0028-CVE-2022-0908-TIFFFetchNormalTag-avoid-calling-memcp.patch968.00 B
0029-CVE-2022-1355-tiffcp-avoid-buffer-overflow-in-mode-s.patch1.31 KB
0030-move-_TIFFClampDoubleToFloat-to-tif_aux.c.patch4.83 KB
0031-CVE-2022-2056-CVE-2022-2057-CVE-2022-2058-fix-the-FP.patch7.32 KB
0032-CVE-2022-2867-CVE-2022-2868-tiffcrop.c-Fix-issue-352.patch5.40 KB
0033-CVE-2022-2519-CVE-2022-2520-CVE-2022-2521-CVE-2022-2.patch3.83 KB
0034-CVE-2022-2519-CVE-2022-2520-CVE-2022-2521-CVE-2022-2.patch1.50 KB
0035-CVE-2022-3597-CVE-2022-3626-CVE-2022-3627-tiffcrop-d.patch4.49 KB
0036-CVE-2022-3970-TIFFReadRGBATileExt-fix-unsigned-integ.patch1.65 KB
0037-CVE-2022-48281-tiffcrop-Correct-simple-copy-paste-er.patch906.00 B
0038-CVE-2023-0800-CVE-2023-0801-CVE-2023-0802-CVE-2023-0.patch5.06 KB
0039-CVE-2022-3599-Revised-handling-of-TIFFTAG_INKNAMES-a.patch10.66 KB
libtiff.spec27.24 KB
tiff-4.0.9.tar.gz2.20 MB
Component of No Buildroots