exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2900-1

Debian Security Advisory 2900-1
Posted Apr 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2900-1 - Florian Weimer of the Red Hat product security team discovered multiple buffer overflows in jbigkit, which could lead to the execution of arbitrary code when processing malformed images.

tags | advisory, overflow, arbitrary
systems | linux, redhat, debian
advisories | CVE-2013-6369
SHA-256 | a62089eb0007a6409a8672fbd0149f4e0ed8f076992e3c6803504467be05377b

Debian Security Advisory 2900-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2900-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
April 10, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : jbigkit
CVE ID : CVE-2013-6369

Florian Weimer of the Red Hat product security team discovered multiple
buffer overflows in jbigkit, which could lead to the execution of
arbitrary code when processing malformed images.

For the stable distribution (wheezy), this problem has been fixed in
version 2.0-2+deb7u1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your jbigkit packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=yzUL
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close