exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Secunia Security Advisory 24572

Secunia Security Advisory 24572
Posted Mar 20, 2007
Authored by Secunia | Site secunia.com

Secunia Security Advisory - Debian has issued an update for libwpd. This fixes some vulnerabilities, which can be exploited by malicious people to cause a DoS (Denial of Service) or to compromise an application using the library.

tags | advisory, denial of service, vulnerability
systems | linux, debian
SHA-256 | 854d36136ee21f226822e2b707e9f0d68c5ed09c0fca750b73d6d3abf59f89c7

Secunia Security Advisory 24572

Change Mirror Download


----------------------------------------------------------------------

Want a new job?
http://secunia.com/secunia_vacancies/

Secunia is looking for new researchers with a reversing background
and experience in writing exploit code:
http://secunia.com/hardcore_disassembler_and_reverse_engineer/
http://secunia.com/Disassembling_og_Reversing/

----------------------------------------------------------------------

TITLE:
Debian update for libwpd

SECUNIA ADVISORY ID:
SA24572

VERIFY ADVISORY:
http://secunia.com/advisories/24572/

CRITICAL:
Moderately critical

IMPACT:
DoS, System access

WHERE:
>From remote

OPERATING SYSTEM:
Debian GNU/Linux unstable alias sid
http://secunia.com/product/530/
Debian GNU/Linux 3.1
http://secunia.com/product/5307/

DESCRIPTION:
Debian has issued an update for libwpd. This fixes some
vulnerabilities, which can be exploited by malicious people to cause
a DoS (Denial of Service) or to compromise an application using the
library.

For more information:
SA24507

SOLUTION:
Apply updated packages.

-- Debian GNU/Linux 3.1 alias sarge --

Source archives:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd_0.8.1-1sarge1.dsc
Size/MD5 checksum: 771 3f766aab2c2c0ff76feb561e51e17350
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd_0.8.1-1sarge1.diff.gz
Size/MD5 checksum: 12523 9cd210c306a22900d77afbc3e62b3557
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd_0.8.1.orig.tar.gz
Size/MD5 checksum: 487187 75eabcc479c23461715ee58813c4b9b5

Architecture independent components:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-doc_0.8.1-1sarge1_all.deb
Size/MD5 checksum: 523184 0c9bfe4ac1b79688d408b1685246138e

Alpha architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_alpha.deb
Size/MD5 checksum: 10200 8457ae23ea4638ecbf774198676e62b6
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_alpha.deb
Size/MD5 checksum: 25800 94c9d4fd23fdac66ddf368e74761690e
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_alpha.deb
Size/MD5 checksum: 148594 8af570673eddd1d436eb0befb40b5ef9
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_alpha.deb
Size/MD5 checksum: 286542 b7aae6d0dc6f3f3618e2613d3136c456

AMD64 architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_amd64.deb
Size/MD5 checksum: 9998 076ff186f2150afd40318ac9b0764cfe
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_amd64.deb
Size/MD5 checksum: 24214 1c75a6141ca3e9b5c9247cad1994a814
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_amd64.deb
Size/MD5 checksum: 137528 c804cc0ebc56eae0b4af35aac2b8dce2
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_amd64.deb
Size/MD5 checksum: 231074 785d0bbf7fc34e7a592843145d55520f

ARM architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_arm.deb
Size/MD5 checksum: 9872 502b16e468b369c865f68036651f25c8
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_arm.deb
Size/MD5 checksum: 21736 3c8862d95e911fa3e96527def67271a9
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_arm.deb
Size/MD5 checksum: 134440 cae03d0c40607eb2e09abe3a7aafdc9f
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_arm.deb
Size/MD5 checksum: 233142 9c9bf1780e7337a6e3c68ed2fcecf052

HP Precision architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_hppa.deb
Size/MD5 checksum: 11058 cc181a60e7d528ca531b2967bebd29ff
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_hppa.deb
Size/MD5 checksum: 29762 236721a143d8514e1d961c1570664a0f
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_hppa.deb
Size/MD5 checksum: 174812 9531c09294d4450e77dc0052a5b6cb04
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_hppa.deb
Size/MD5 checksum: 279294 ff3c8c3de9a022800ded706689ec8836

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_i386.deb
Size/MD5 checksum: 10026 00485b49a64aae9ed740c9e96950ac8d
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_i386.deb
Size/MD5 checksum: 22270 0aaf3a1bb22e2f36b0453427624f8969
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_i386.deb
Size/MD5 checksum: 136908 7d292c35afaf60afed2e48bb4d9ee868
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_i386.deb
Size/MD5 checksum: 207326 d17cc1d4c5d1037101406d779c356d98

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_ia64.deb
Size/MD5 checksum: 10740 0d4bf0491e1381445d32d6bd160d8027
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_ia64.deb
Size/MD5 checksum: 27462 b843522c4ae730396105e1e9767892ff
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_ia64.deb
Size/MD5 checksum: 170570 669bc512e8b0b7d505dfa9e02e0a143a
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_ia64.deb
Size/MD5 checksum: 295760 9f4cb18cb0aed793cbbbc23f808c42ad

Motorola 680x0 architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_m68k.deb
Size/MD5 checksum: 9968 35a988b3e490e93a74660a1f0020db8e
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_m68k.deb
Size/MD5 checksum: 22118 c23646d329c8249288aef84436e2b9b0
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_m68k.deb
Size/MD5 checksum: 140948 33d9c7174e8a346a51a12cb647399527
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_m68k.deb
Size/MD5 checksum: 209136 ceb11528b73d57f0cbb9044342001cd0

Big endian MIPS architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_mips.deb
Size/MD5 checksum: 10104 be82812ff5400c9329a5938b67eb6c37
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_mips.deb
Size/MD5 checksum: 30276 35143930c168ad6397b1b01d50325026
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_mips.deb
Size/MD5 checksum: 139382 f1557a9c1c6962aab325796ef37f8849
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_mips.deb
Size/MD5 checksum: 248506 23a666ff4266b28f8c5ab4f7658aab02

Little endian MIPS architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_mipsel.deb
Size/MD5 checksum: 10070 512bb984826f6424f80ff7bff44c93f3
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_mipsel.deb
Size/MD5 checksum: 30202 1576ec10b2d297693913d1254ef96604
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_mipsel.deb
Size/MD5 checksum: 136904 2f528dce35c846821b6086066967f219
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_mipsel.deb
Size/MD5 checksum: 248322 b4a6b760abe30451a895849d6d86a65d

PowerPC architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_powerpc.deb
Size/MD5 checksum: 11616 d8d4befd6855e1465b5305e5a20b93ed
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_powerpc.deb
Size/MD5 checksum: 26246 4fa85b02724acc19956f7047b17fee64
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_powerpc.deb
Size/MD5 checksum: 137578 dc90962ee81a457fd0005f47b0b96c10
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_powerpc.deb
Size/MD5 checksum: 230316 35d7130230ac12252b606c90cb4860db

IBM S/390 architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_s390.deb
Size/MD5 checksum: 10180 856f4717355f3c4f4f1fb7dee2e9d128
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_s390.deb
Size/MD5 checksum: 22328 6bed646d70f0e9feaf6129dacf3a9449
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_s390.deb
Size/MD5 checksum: 143784 fa63e898473a222474c18b3ea2d4dc50
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_s390.deb
Size/MD5 checksum: 217986 46048a986e63b0d9d9284c799f78c1aa

Sun Sparc architecture:

http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-stream8_0.8.1-1sarge1_sparc.deb
Size/MD5 checksum: 9818 720a37bad0cd91e3ec6d14cefcd9c958
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd-tools_0.8.1-1sarge1_sparc.deb
Size/MD5 checksum: 21674 ee05542851e46f301c23b180f81f2406
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8_0.8.1-1sarge1_sparc.deb
Size/MD5 checksum: 132612 8dbfec10e2b76e1fef4059974092f71a
http://security.debian.org/pool/updates/main/libw/libwpd/libwpd8-dev_0.8.1-1sarge1_sparc.deb
Size/MD5 checksum: 215498 d15c4abe071d75845e007f3097d871d0

-- Debian GNU/Linux unstable alias sid --

Fixed in version 0.8.7-6.

ORIGINAL ADVISORY:
http://www.debian.org/security/2007/dsa-1268

OTHER REFERENCES:
SA24507:
http://secunia.com/advisories/24507/

----------------------------------------------------------------------

About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.

Subscribe:
http://secunia.com/secunia_security_advisories/

Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/


Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.

----------------------------------------------------------------------

Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close