what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Debian Linux Security Advisory 2048-1

Debian Linux Security Advisory 2048-1
Posted May 25, 2010
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2048-1 - Dan Rosenberg discovered that in dvipng, a utility that converts DVI files to PNG graphics, several array index errors allow context-dependent attackers, via a specially crafted DVI file, to cause a denial of service (crash of the application), and possibly arbitrary code execution.

tags | advisory, denial of service, arbitrary, code execution
systems | linux, debian
advisories | CVE-2010-0829
SHA-256 | b33cc64d4d349d0e62b276519f5d16f67fba2874d40653bf72218ee1e1a25199

Debian Linux Security Advisory 2048-1

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ------------------------------------------------------------------------
Debian Security Advisory DSA-2048-1 security@debian.org
http://www.debian.org/security/ Sébastien Delafond
May 22, 2010 http://www.debian.org/security/faq
- ------------------------------------------------------------------------

Package : dvipng
Vulnerability : buffer overflow
Problem type : remote (local)
Debian-specific: no
CVE Id : CVE-2010-0829
Debian Bug : 580628

Dan Rosenberg discovered that in dvipng, a utility that converts DVI
files to PNG graphics, several array index errors allow context-dependent
attackers, via a specially crafted DVI file, to cause a denial of
service (crash of the application), and possibly arbitrary code
execution.

For the stable distribution (lenny), this problem has been fixed in
version dvipng_1.11-1+lenny1.

For the testing distribution (squeeze), this problem has been fixed in
version 1.13-1.

For the unstable distribution (sid), this problem has been fixed in
version 1.13-1.

We recommend that you upgrade your dvipng package.

Upgrade instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.



Debian GNU/Linux 5.0 alias lenny
- --------------------------------

Stable updates are available for alpha, amd64, arm, armel, hppa, i386, ia64, mips, mipsel, powerpc, s390 and sparc.

Source archives:

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1.dsc
Size/MD5 checksum: 1247 5fd57a58d4a2ad2f181b40d62a82209b
http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11.orig.tar.gz
Size/MD5 checksum: 167331 6afa95aec70e4c5934268cff0443f89c
http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1.diff.gz
Size/MD5 checksum: 5339 2571009cb2724cfe45b5fe94db251f0b

alpha architecture (DEC Alpha)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_alpha.deb
Size/MD5 checksum: 93636 16b8ca63a96aecc12bd6e309c6a608f8

amd64 architecture (AMD x86_64 (AMD64))

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_amd64.deb
Size/MD5 checksum: 87770 b07729747b5dcb1c933d97d1f94e90cc

arm architecture (ARM)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_arm.deb
Size/MD5 checksum: 85636 cc66a026f0689c667950fefa2eb29769

armel architecture (ARM EABI)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_armel.deb
Size/MD5 checksum: 89092 3e96d086253f9f7fa56bb9ede4796ece

hppa architecture (HP PA RISC)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_hppa.deb
Size/MD5 checksum: 92524 4f81645ecf4c52b1d7f7fc60c03db55d

i386 architecture (Intel ia32)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_i386.deb
Size/MD5 checksum: 84348 d4566ba776a65898e062fc236439dbef

ia64 architecture (Intel ia64)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_ia64.deb
Size/MD5 checksum: 117128 03e4493aaa27aec9dd91794155259d2f

mipsel architecture (MIPS (Little Endian))

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_mipsel.deb
Size/MD5 checksum: 90266 ce828f225b7a34dd9ad28cf42fef53cf

s390 architecture (IBM S/390)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_s390.deb
Size/MD5 checksum: 90216 18cab555f94d090eb7bfdfe53afbbf6c

sparc architecture (Sun SPARC/UltraSPARC)

http://security.debian.org/pool/updates/main/d/dvipng/dvipng_1.11-1+lenny1_sparc.deb
Size/MD5 checksum: 85972 bfcdd63e7dfb2d87a0c4e15719d01a9c


These files will probably be moved into the stable distribution on
its next update.

- ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)

iEYEARECAAYFAkv5aY8ACgkQXm3vHE4uylruxACdHeEoegutheTKs7HoOJz+lfx+
rEYAnjyLKe9xyF8MeP1n9iRbOKBIy5TJ
=oGgk
-----END PGP SIGNATURE-----

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close