what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Security Advisory 2900-1

Debian Security Advisory 2900-1
Posted Apr 11, 2014
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2900-1 - Florian Weimer of the Red Hat product security team discovered multiple buffer overflows in jbigkit, which could lead to the execution of arbitrary code when processing malformed images.

tags | advisory, overflow, arbitrary
systems | linux, redhat, debian
advisories | CVE-2013-6369
SHA-256 | a62089eb0007a6409a8672fbd0149f4e0ed8f076992e3c6803504467be05377b

Debian Security Advisory 2900-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------
Debian Security Advisory DSA-2900-1 security@debian.org
http://www.debian.org/security/ Moritz Muehlenhoff
April 10, 2014 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : jbigkit
CVE ID : CVE-2013-6369

Florian Weimer of the Red Hat product security team discovered multiple
buffer overflows in jbigkit, which could lead to the execution of
arbitrary code when processing malformed images.

For the stable distribution (wheezy), this problem has been fixed in
version 2.0-2+deb7u1.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you upgrade your jbigkit packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBAgAGBQJTRvjcAAoJEBDCk7bDfE42yZgP/jMx2SQ1jSj0SdBTicDm5dok
RRYB6Y6ZkfSoIN9Yp2FuNMn88fJMp5ecRaHtnUL8E4WV+aW1NYUCu7BPpb3SnsBG
SnvHjJxgG+MDGC6NBap+rD6dwx4lKWMDEdU2Hm6M/GNvpGb144tRY5mCGeGCuQCR
vQbzjWh7eB1rqHvFRT+HALbOl2aqLgTKVjQS76Pw6S/QxG5eIwMFojdGZju+wgsC
232b1NauudTl74gayIA2V7m2U2J/Qj16EbLtUp7rd+AgNeaOPCbAtRZPfz0K2JBP
zoxHpSvfbm2s4D4Mf9YdlEVS65kQfwNvGfATtH1UogQmHDvV8pZvaVP0RD1NFyCm
iCs2CZJhg9/WwHBMJDsa+VXTukdGSjbK5nmtezQabL1/0r3pufuE6NmbybmURAhg
iiCOF7jUWFcQ9agQDTSq1roDqptcUL66leDlrboLcOWTS5jjDGwGWZ/7W7lyELKt
ckQc4h+fs770nhV6bjR2k4WtnQldpBANBva7TP7a8oUc69XPX6Blu+5j/jnFU6RC
XZXMkHhzAJojvBpgQ1oOeUWrtsISd9Ypo/UuAN2hKIufxSwNg6IYQiqnLjy2PEHK
2m2kQewah1UJwCNJ7AbH6nUMdoZFzV8BINLb7posky3WJ5p630Vx585L7X8uhn2k
53EV1XEGBLtOxnUv49jP
=yzUL
-----END PGP SIGNATURE-----
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close