Accepted tiff 4.0.2-6+deb7u9 (source all amd64) into oldstable

2017-01-23 Thread Antoine Beaupré
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 17 Jan 2017 15:05:14 -0500
Source: tiff
Binary: libtiff5 libtiffxx5 libtiff5-dev libtiff5-alt-dev libtiff-tools 
libtiff-opengl libtiff-doc
Architecture: source all amd64
Version: 4.0.2-6+deb7u9
Distribution: wheezy-security
Urgency: high
Maintainer: Ondřej Surý 
Changed-By: Antoine Beaupré 
Description: 
 libtiff-doc - TIFF manipulation and conversion documentation
 libtiff-opengl - TIFF manipulation and conversion tools
 libtiff-tools - TIFF manipulation and conversion tools
 libtiff5   - Tag Image File Format (TIFF) library
 libtiff5-alt-dev - Tag Image File Format library (TIFF), alternative 
development fil
 libtiff5-dev - Tag Image File Format library (TIFF), development files
 libtiffxx5 - Tag Image File Format (TIFF) library -- C++ interface
Closes: 846837
Changes: 
 tiff (4.0.2-6+deb7u9) wheezy-security; urgency=high
 .
   * Non-maintainer upload by the LTS Security Team.
   * CVE-2016-3622: The fpAcc function in tif_predict.c in the tiff2rgba
 tool in LibTIFF 4.0.6 and earlier allows remote attackers to cause a
 denial of service (divide-by-zero error) via a crafted TIFF image.
   * CVE-2016-3623: The rgb2ycbcr tool in LibTIFF 4.0.6 and earlier allows
 remote attackers to cause a denial of service (divide-by-zero) by
 setting the (1) v or (2) h parameter to 0. (Fixed along with 
CVE-2016-3624.)
   * CVE-2016-3624: The cvtClump function in the rgb2ycbcr tool in
 LibTIFF 4.0.6 and earlier allows remote attackers to cause a denial
 of service (out-of-bounds write) by setting the "-v" option to -1.
   * CVE-2016-3945: Multiple integer overflows in the (1) cvt_by_strip
 and (2) cvt_by_tile functions in the tiff2rgba tool in LibTIFF 4.0.6
 and earlier, when -b mode is enabled, allow remote attackers to
 cause a denial of service (crash) or execute arbitrary code via a
 crafted TIFF image, which triggers an out-of-bounds write.
   * CVE-2016-3990: Heap-based buffer overflow in the
 horizontalDifference8 function in tif_pixarlog.c in LibTIFF 4.0.6
 and earlier allows remote attackers to cause a denial of service
 (crash) or execute arbitrary code via a crafted TIFF image to
 tiffcp.
   * CVE-2016-9533: tif_pixarlog.c in libtiff 4.0.6 has out-of-bounds write
 vulnerabilities in heap allocated buffers. Reported as MSVR 35094, aka
 "PixarLog horizontalDifference heap-buffer-overflow."
   * CVE-2016-9534: tif_write.c in libtiff 4.0.6 has an issue in the error
 code path of TIFFFlushData1() that didn't reset the tif_rawcc and
 tif_rawcp members. Reported as MSVR 35095, aka "TIFFFlushData1
 heap-buffer-overflow."
   * CVE-2016-9535: tif_predict.h and tif_predict.c in libtiff 4.0.6 have
 assertions that can lead to assertion failures in debug mode, or
 buffer overflows in release mode, when dealing with unusual tile size
 like YCbCr with subsampling. Reported as MSVR 35105, aka "Predictor
 heap-buffer-overflow."
   * CVE-2016-9536: tools/tiff2pdf.c in libtiff 4.0.6 has out-of-bounds
 write vulnerabilities in heap allocated buffers in
 t2p_process_jpeg_strip(). Reported as MSVR 35098, aka
 "t2p_process_jpeg_strip heap-buffer-overflow."
   * CVE-2016-9537: tools/tiffcrop.c in libtiff 4.0.6 has out-of-bounds
 write vulnerabilities in buffers. Reported as MSVR 35093, MSVR 35096,
 and MSVR 35097.
   * CVE-2016-9538: tools/tiffcrop.c in libtiff 4.0.6 reads an undefined
 buffer in readContigStripsIntoBuffer() because of a uint16 integer
 overflow. Reported as MSVR 35100.
   * CVE-2016-9540: tools/tiffcp.c in libtiff 4.0.6 has an out-of-bounds
 write on tiled images with odd tile width versus image width.
 Reported as MSVR 35103, aka cpStripToTile heap-buffer-overflow.
   * CVE-2016-10092: heap-buffer-overflow in tiffcrop
   * CVE-2016-10093: uint32 underflow/overflow that can cause heap-based
 buffer overflow in tiffcp
   * CVE-2017-5225: LibTIFF version 4.0.7 is vulnerable to a heap buffer
 overflow in the tools/tiffcp resulting in DoS or code execution via
 a crafted BitsPerSample value.
   * heap-based buffer overflow in TIFFFillStrip (tif_read.c) (Closes:
 846837)
Checksums-Sha1: 
 b120d6b165aa714ceb198c70b66b5bfab8f93923 2206 tiff_4.0.2-6+deb7u9.dsc
 076189d0e951f879324d70b559608dd36b2a3dfa 66599 
tiff_4.0.2-6+deb7u9.debian.tar.gz
 f64c4677cf44bbff66451f75228b91f8cdeb3d05 411858 
libtiff-doc_4.0.2-6+deb7u9_all.deb
 49dfadb78b9e59f177daf0e7b609460819b07f8e 237426 
libtiff5_4.0.2-6+deb7u9_amd64.deb
 875dcb392d1bb3c1ff8b28b20232ff54fdc1a491 75834 
libtiffxx5_4.0.2-6+deb7u9_amd64.deb
 746d3fc8f9add20d83a8ef7a762db76912083012 379370 
libtiff5-dev_4.0.2-6+deb7u9_amd64.deb
 a521caf685ee72d0328e05dbc605f80743d7cea7 299890 
libtiff5-alt-dev_4.0.2-6+deb7u9_amd64.deb
 fffb0cdbdeccc88d4a43a3f191e3c4cf0955a3e5 307280 
libtiff-tools_4.0.2-6+deb7u9_amd64.deb
 3568b30ba851708264c48efaeb4f15115e394880 81396 
libtiff-o

Accepted hesiod 3.0.2-21+deb7u1 (source amd64) into oldstable

2017-01-23 Thread Chris Lamb
-BEGIN PGP SIGNED MESSAGE-
Hash: SHA256

Format: 1.8
Date: Tue, 24 Jan 2017 11:38:25 +1300
Source: hesiod
Binary: hesiod libhesiod0 libhesiod-dev
Architecture: source amd64
Version: 3.0.2-21+deb7u1
Distribution: wheezy-security
Urgency: high
Maintainer: Karl Ramm 
Changed-By: Chris Lamb 
Description: 
 hesiod - Project Athena's DNS-based directory service - utilities
 libhesiod-dev - Project Athena's DNS-based directory service - development 
files
 libhesiod0 - Project Athena's DNS-based directory service - libraries
Closes: 852093 852094
Changes: 
 hesiod (3.0.2-21+deb7u1) wheezy-security; urgency=high
 .
   * CVE-2016-10151: Fix weak SUID check allowing privilege elevation.
 (Closes: #852094)
   * CVE-2016-10152: Don't use hard-coded DNS domain (athena.mit.edu) if
 configuration file cannot be read. (Closes: #852093)
Checksums-Sha1: 
 ef17175b7bf567a7c8e4037b567d420d303b21d3 1728 hesiod_3.0.2-21+deb7u1.dsc
 29b492ea216d161aefe847a3e0f0f8cfca94868c 31989 hesiod_3.0.2.orig.tar.gz
 9ca6a9aa5adf66a5137ddd0642530dedf6d76dee 62570 hesiod_3.0.2-21+deb7u1.diff.gz
 816284b38eb0a90d593ef1d58f81a25b37c645ae 5954 hesiod_3.0.2-21+deb7u1_amd64.deb
 56690fce7bdc7294d93128f7f0a6e6cf1d0c7ad8 24846 
libhesiod0_3.0.2-21+deb7u1_amd64.deb
 637273d320417c2f5ccd6a82d637a03fcd6f70f4 15718 
libhesiod-dev_3.0.2-21+deb7u1_amd64.deb
Checksums-Sha256: 
 f169c410307b893c7dfc91dd8d91c5b1fc161e5cde394aeb13f07002158590de 1728 
hesiod_3.0.2-21+deb7u1.dsc
 dfe9f7921bb327b6e008291191f2ecbda6be0cb68b0aa5929d1f5bf9d2d1c8f5 31989 
hesiod_3.0.2.orig.tar.gz
 d5265a56c6627064471c8d179ef0ed8bd856cfd68177c33bf852acf81b7c7981 62570 
hesiod_3.0.2-21+deb7u1.diff.gz
 eddb7a34ab86d43fbfd022d3d5793235a4d06f8668b861bbf9628e813ae82d27 5954 
hesiod_3.0.2-21+deb7u1_amd64.deb
 3b5fff6e7d6169002b0b093c89a0b6dc58cfd5304b12dd2f988c9df942e84c74 24846 
libhesiod0_3.0.2-21+deb7u1_amd64.deb
 0010b2dd964f53621a37cf8fbb6c03f6fae7a71de2dacdf227793ffe9d401cb2 15718 
libhesiod-dev_3.0.2-21+deb7u1_amd64.deb
Files: 
 274c66d65d30067b740b7c583d398d69 1728 libs extra hesiod_3.0.2-21+deb7u1.dsc
 adb702ec3c4d9d73935cb1f0268d952a 31989 libs extra hesiod_3.0.2.orig.tar.gz
 a4017c4963122300af66f44516f39ddc 62570 libs extra 
hesiod_3.0.2-21+deb7u1.diff.gz
 f236b4f3e9380f3d461b0103ab48b682 5954 utils extra 
hesiod_3.0.2-21+deb7u1_amd64.deb
 a788a7659dfed462dd53257edc742c70 24846 libs extra 
libhesiod0_3.0.2-21+deb7u1_amd64.deb
 967d76964c5f2254961ec830decdc669 15718 libdevel extra 
libhesiod-dev_3.0.2-21+deb7u1_amd64.deb

-BEGIN PGP SIGNATURE-
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=PSRH
-END PGP SIGNATURE-