-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0971
                           gdal security update
                               19 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gdal
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17546  

Reference:         ESB-2020.0222
                   ESB-2019.4491

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2147

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Package        : gdal
Version        : 1.10.1+dfsg-8+deb8u2
CVE ID         : CVE-2019-17546


tif_getimage.c in LibTIFF, as used in GDAL has an integer overflow
that potentially causes a heap-based buffer overflow via a crafted
RGBA image, related to a "Negative-size-param" condition.

For Debian 8 "Jessie", this problem has been fixed in version
1.10.1+dfsg-8+deb8u2.

We recommend that you upgrade your gdal packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS


Best,
Utkarsh
- -----BEGIN PGP SIGNATURE-----
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=wyVh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mf+y
-----END PGP SIGNATURE-----