[Pkg-phototools-devel] Bug#844556: openjpeg2: CVE-2016-9117

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/860

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9117[0]:
| NULL Pointer Access in function imagetopnm of convert.c(jp2):1289 in
| OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a
| crafted j2k file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9117
[1] https://github.com/uclouvain/openjpeg/issues/860

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844557: openjpeg2: CVE-2016-9118

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/861

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9118[0]:
| Heap Buffer Overflow (WRITE of size 4) in function pnmtoimage of
| convert.c:1719 in OpenJPEG 2.1.2.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9118
[1] https://github.com/uclouvain/openjpeg/issues/861

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844555: openjpeg2: CVE-2016-9116

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/859

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9116[0]:
| NULL Pointer Access in function imagetopnm of convert.c:2226(jp2) in
| OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a
| crafted j2k file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9116
[1] https://github.com/uclouvain/openjpeg/issues/859

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844553: openjpeg2: CVE-2016-9114

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/857

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9114[0]:
| There is a NULL Pointer Access in function imagetopnm of
| convert.c:1943(jp2) of OpenJPEG 2.1.2. image-comps[compno].data is not
| assigned a value after initialization(NULL). Impact is Denial of
| Service.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9114
[1] https://github.com/uclouvain/openjpeg/issues/857

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844554: openjpeg2: CVE-2016-9115

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/858

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9115[0]:
| Heap Buffer Over-read in function imagetotga of convert.c(jp2):942 in
| OpenJPEG 2.1.2. Impact is Denial of Service. Someone must open a
| crafted j2k file.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9115
[1] https://github.com/uclouvain/openjpeg/issues/858

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844552: openjpeg2: CVE-2016-9113

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/856

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9113[0]:
| There is a NULL pointer dereference in function imagetobmp of
| convertbmp.c:980 of OpenJPEG 2.1.2. image-comps[0].data is not
| assigned a value after initialization(NULL). Impact is Denial of
| Service.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9113
[1] https://github.com/uclouvain/openjpeg/issues/856

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Bug#844551: openjpeg2: CVE-2016-9112

2016-11-16 Thread Salvatore Bonaccorso
Source: openjpeg2
Version: 2.1.2-1
Severity: important
Tags: security upstream
Forwarded: https://github.com/uclouvain/openjpeg/issues/855

Hi,

the following vulnerability was published for openjpeg2.

CVE-2016-9112[0]:
| Floating Point Exception (aka FPE or divide by zero) in
| opj_pi_next_cprl function in openjp2/pi.c:523 in OpenJPEG 2.1.2.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2016-9112
[1] https://github.com/uclouvain/openjpeg/issues/855

Please adjust the affected versions in the BTS as needed.

Regards,
Salvatore

___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel


[Pkg-phototools-devel] Kreditangebot und schnelle Finanzierung

2016-11-16 Thread gunther schmidt




Hallo bietet I ein Darlehen zwischen einzelnen von 2000 € "j'usqua €3000,000 j




-- 
gunther schmidt
--

--

--

--

--

--

--
___
Pkg-phototools-devel mailing list
Pkg-phototools-devel@lists.alioth.debian.org
http://lists.alioth.debian.org/cgi-bin/mailman/listinfo/pkg-phototools-devel