Fedora Linux 8648 Published by

A tkimg security update has been released for Fedora 37.



SECURITY: Fedora 37 Update: tkimg-1.4.14-3.fc37


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2023-f5d075f7f2
2023-03-16 18:30:53.696085
--------------------------------------------------------------------------------

Name : tkimg
Product : Fedora 37
Version : 1.4.14
Release : 3.fc37
URL :   http://sourceforge.net/projects/tkimg
Summary : Image support library for Tk
Description :
This package contains a collection of image format handlers for the Tk
photo image type, and a new image type, pixmaps.

--------------------------------------------------------------------------------
Update Information:

Apply upstream libtiff fix for CVE-2022-4645
--------------------------------------------------------------------------------
ChangeLog:

* Tue Mar 7 2023 Tom Callaway - 1.4.14-3
- apply upstream libtiff fix for CVE-2022-4645
* Sat Jan 21 2023 Fedora Release Engineering - 1.4.14-2
- Rebuilt for   https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2176220 - CVE-2022-4645 libtiff: out-of-bounds read in tiffcp in tools/tiffcp.c
  https://bugzilla.redhat.com/show_bug.cgi?id=2176220
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2023-f5d075f7f2' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________