Debian 9918 Published by

A tiff security update has been released for Debian GNU/Linux 10 LTS to address a heap-based buffer overflow issue.



DLA 3297-1: tiff security update



- -----------------------------------------------------------------------
Debian LTS Advisory DLA-3297-1 debian-lts@lists.debian.org
  https://www.debian.org/lts/security/ Utkarsh Gupta
January 31, 2023   https://wiki.debian.org/LTS
- -----------------------------------------------------------------------

Package : tiff
Version : 4.1.0+git191117-2~deb10u6
CVE ID : CVE-2022-48281
Debian Bug : 1029653

processCropSelections in tools/tiffcrop.c in LibTIFF, the Tag Image
File Format (TIFF) library and tools, has a heap-based buffer overflow
(e.g., "WRITE of size 307203") via a crafted TIFF image.

For Debian 10 buster, this problem has been fixed in version
4.1.0+git191117-2~deb10u6.

We recommend that you upgrade your tiff packages.

For the detailed security status of tiff please refer to
its security tracker page at:
  https://security-tracker.debian.org/tracker/tiff

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at:   https://wiki.debian.org/LTS