{ "affected": [ { "package": { "ecosystem": "Debian:8", "name": "tiff", "purl": "pkg:deb/debian/tiff?distro=jessie&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.0.3-12.3+deb8u14" } ], "type": "ECOSYSTEM" } }, { "package": { "ecosystem": "Debian:9", "name": "tiff", "purl": "pkg:deb/debian/tiff?distro=stretch&repository_url=http%3A%2F%2Fdeb.freexian.com%2Fextended-lts" }, "ranges": { "events": [ { "introduced": "0" }, { "fixed": "4.0.8-2+deb9u9" } ], "type": "ECOSYSTEM" } } ], "database_specific": { "type": "security update" }, "id": "ELA-786-1", "modified": "2023-01-30T00:00:00Z", "references": [ { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/ELA-786-1" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0865" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0891" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0907" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0908" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0909" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-0924" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-1355" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2056" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2057" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2058" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2867" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2868" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-2869" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3570" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3597" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3598" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3599" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3626" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3627" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-3970" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-34526" }, { "type": "ADVISORY", "url": "https://deb.freexian.com/extended-lts/tracker/CVE-2022-48281" } ], "related": [ "CVE-2022-0865", "CVE-2022-0891", "CVE-2022-0907", "CVE-2022-0908", "CVE-2022-0909", "CVE-2022-0924", "CVE-2022-1355", "CVE-2022-2056", "CVE-2022-2057", "CVE-2022-2058", "CVE-2022-2867", "CVE-2022-2868", "CVE-2022-2869", "CVE-2022-3570", "CVE-2022-3597", "CVE-2022-3598", "CVE-2022-3599", "CVE-2022-3626", "CVE-2022-3627", "CVE-2022-3970", "CVE-2022-34526", "CVE-2022-48281" ] }