-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0114
                           tiff security update
                              16 January 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           tiff
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10094 CVE-2016-10093 CVE-2016-10092
                   CVE-2016-9540 CVE-2016-9538 CVE-2016-9537
                   CVE-2016-9536 CVE-2016-9535 CVE-2016-9534
                   CVE-2016-9533 CVE-2016-9532 CVE-2016-9453
                   CVE-2016-9448 CVE-2016-9297 CVE-2016-9273
                   CVE-2016-6223 CVE-2016-5875 CVE-2016-5652
                   CVE-2016-5323 CVE-2016-5322 CVE-2016-5321
                   CVE-2016-5320 CVE-2016-5317 CVE-2016-5316
                   CVE-2016-5315 CVE-2016-5314 CVE-2016-3991
                   CVE-2016-3990 CVE-2016-3945 CVE-2016-3624
                   CVE-2016-3623 CVE-2016-3622 

Reference:         ESB-2016.1873

Original Bulletin: 
   http://www.debian.org/security/2017/dsa-3762

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

- - -------------------------------------------------------------------------
Debian Security Advisory DSA-3762-1                   security@debian.org
https://www.debian.org/security/                 Laszlo Boszormenyi (GCS)
January 13, 2017                      https://www.debian.org/security/faq
- - -------------------------------------------------------------------------

Package        : tiff
CVE ID         : CVE-2016-3622 CVE-2016-3623 CVE-2016-3624 CVE-2016-3945 
                 CVE-2016-3990 CVE-2016-3991 CVE-2016-5314 CVE-2016-5315 
                 CVE-2016-5316 CVE-2016-5317 CVE-2016-5320 CVE-2016-5321 
                 CVE-2016-5322 CVE-2016-5323 CVE-2016-5652 CVE-2016-5875 
                 CVE-2016-6223 CVE-2016-9273 CVE-2016-9297 CVE-2016-9448 
                 CVE-2016-9453 CVE-2016-9532 CVE-2016-9533 CVE-2016-9534 
                 CVE-2016-9535 CVE-2016-9536 CVE-2016-9537 CVE-2016-9538 
                 CVE-2016-9540 CVE-2016-10092 CVE-2016-10093
		 CVE-2016-10094

Multiple vulnerabilities have been discovered in the libtiff library
and the included tools tiff2rgba, rgb2ycbcr, tiffcp, tiffcrop, tiff2pdf
and tiffsplit, which may result in denial of service, memory disclosure
or the execution of arbitrary code.

There were additional vulnerabilities in the tools bmp2tiff, gif2tiff,
thumbnail and ras2tiff, but since these were addressed by the libtiff
developers by removing the tools altogether, no patches are available
and those tools were also removed from the tiff package in Debian
stable. The change had already been made in Debian stretch before and
no applications included in Debian are known to rely on these scripts.
If you use those tools in custom setups, consider using a different
conversion/thumbnailing tool.

For the stable distribution (jessie), these problems have been fixed in
version 4.0.3-12.3+deb8u2.

For the testing distribution (stretch), these problems have been fixed
in version 4.0.7-4.

For the unstable distribution (sid), these problems have been fixed in
version 4.0.7-4.

We recommend that you upgrade your tiff packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
- -----BEGIN PGP SIGNATURE-----
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=nR9A
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=MgZO
-----END PGP SIGNATURE-----