Debian Security Advisory DSA 508-1                     security@debian.org 
Debian -- Security Information                              Matt Zimmerman
May 22nd, 2004                           Debian -- Debian security FAQ 
- --------------------------------------------------------------------------

Package        : xpcd
Vulnerability  : buffer overflow
Problem-Type   : local
Debian-specific: no
CVE Ids        : CAN-2004-0402

Jaguar discovered a vulnerability in one component of xpcd, a PhotoCD
viewer.  xpcd-svga, part of xpcd which uses svgalib to display
graphics on the console, would copy user-supplied data of arbitrary
length into a fixed-size buffer in the pcd_open function.

For the current stable distribution (woody) this problem has been
fixed in version 2.08-8woody2.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you update your xpcd package.

Upgrade Instructions
- --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody
- --------------------------------

  Source archives:

      
      Size/MD5 checksum:      706 4fb68483cbb6d45728f47e5c61b3eaff
      
      Size/MD5 checksum:    14077 f0e7c9e426744ccf0bcfbce07197bfb3
      
      Size/MD5 checksum:   103104 59bf5b8d0466ecb3c58ed1fffcdf499e

  Alpha architecture:

      
      Size/MD5 checksum:    81078 d10c02b66de2e1e290a83ddbe18ff81e
      
      Size/MD5 checksum:    13400 7769c2706e18e506e8a3a965f04de689

  ARM architecture:

      
      Size/MD5 checksum:    68000 81c4f72e248c901f023d888fc7af3222
      
      Size/MD5 checksum:    11864 0d7af30d338c299f446082133d7cd934

  Intel IA-32 architecture:

      
      Size/MD5 checksum:    64238 cfa0b813d7fda7c9b5dbe66700d3d13f
      
      Size/MD5 checksum:    11708 280a130ec6054eca1f8f3b4be94b9744
      
      Size/MD5 checksum:    20822 5cb42524e3ce21f35bc43aa5ef7f9967

  Intel IA-64 architecture:

      
      Size/MD5 checksum:    97682 249299d45d8a1539799969d2eb82ecf9
      
      Size/MD5 checksum:    15310 4218754ba8daa1991e67ea7dada45c0a

  HP Precision architecture:

      
      Size/MD5 checksum:    73370 b009527a9708c81afe5e21ae4956eeea
      
      Size/MD5 checksum:    12848 16e72f99d8b65635eeedbae7b014582b

  Motorola 680x0 architecture:

      
      Size/MD5 checksum:    62626 45a7e74314164cfbf6de164da91331f6
      
      Size/MD5 checksum:    11488 6c68962e1cc32a221ebe11357790f21e

  Big endian MIPS architecture:

      
      Size/MD5 checksum:    73488 43e5783d423f3054a57b55d95bd0d214
      
      Size/MD5 checksum:    12594 72855f1617071135eebee4c12867a26a

  Little endian MIPS architecture:

      
      Size/MD5 checksum:    73164 9d006b85dc71297638479002a0260fe0
      
      Size/MD5 checksum:    12558 ccffee63fc2c8c35e5a87ce0cb450a37

  PowerPC architecture:

      
      Size/MD5 checksum:    68436 752053140f35df568c14c8abc5f2e7ef
      
      Size/MD5 checksum:    11896 fbbd067d762d0d6f7ba4e2a92dd67397

  IBM S/390 architecture:

      
      Size/MD5 checksum:    69600 60c613113c20c8bf80b1a9d44836697b
      
      Size/MD5 checksum:    12486 8b63fbf6feeaaf4a3b1c64674bcfca9b

  Sun Sparc architecture:

      
      Size/MD5 checksum:    72736 db142879397f6e3723641acee424f3b5
      
      Size/MD5 checksum:    11780 3acbff9fae774d384aa8546048a2ea40

  These files will probably be moved into the stable distribution on
  its next revision.

- ---------------------------------------------------------------------------------
For apt-get: deb  Debian -- Security Information  stable/updates main
For dpkg-ftp:    dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and  http://packages.debian.org/

Debian: xpcd Buffer overflow vulnerability

May 25, 2004
Bug allows copy of user-supplied data of arbitrary length into a fixed-size buffer in the pcd_open function.

Summary

Jaguar discovered a vulnerability in one component of xpcd, a PhotoCD
viewer. xpcd-svga, part of xpcd which uses svgalib to display
graphics on the console, would copy user-supplied data of arbitrary
length into a fixed-size buffer in the pcd_open function.

For the current stable distribution (woody) this problem has been
fixed in version 2.08-8woody2.

For the unstable distribution (sid), this problem will be fixed soon.

We recommend that you update your xpcd package.

Upgrade Instructions
- --------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody

Source archives:


Size/MD5 checksum: 706 4fb68483cbb6d45728f47e5c61b3eaff

Size/MD5 checksum: 14077 f0e7c9e426744ccf0bcfbce07197bfb3

Size/MD5 checksum: 103104 59bf5b8d0466ecb3c58ed1fffcdf499e

Alpha architecture:


Size/MD5 checksum: 81078 d10c02b66de2e1e290a83ddbe18ff81e

Size/MD5 checksum: 13400 7769c2706e18e506e8a3a965f04de689

ARM architecture:


Size/MD5 checksum: 68000 81c4f72e248c901f023d888fc7af3222

Size/MD5 checksum: 11864 0d7af30d338c299f446082133d7cd934

Intel IA-32 architecture:


Size/MD5 checksum: 64238 cfa0b813d7fda7c9b5dbe66700d3d13f

Size/MD5 checksum: 11708 280a130ec6054eca1f8f3b4be94b9744

Size/MD5 checksum: 20822 5cb42524e3ce21f35bc43aa5ef7f9967

Intel IA-64 architecture:


Size/MD5 checksum: 97682 249299d45d8a1539799969d2eb82ecf9

Size/MD5 checksum: 15310 4218754ba8daa1991e67ea7dada45c0a

HP Precision architecture:


Size/MD5 checksum: 73370 b009527a9708c81afe5e21ae4956eeea

Size/MD5 checksum: 12848 16e72f99d8b65635eeedbae7b014582b

Motorola 680x0 architecture:


Size/MD5 checksum: 62626 45a7e74314164cfbf6de164da91331f6

Size/MD5 checksum: 11488 6c68962e1cc32a221ebe11357790f21e

Big endian MIPS architecture:


Size/MD5 checksum: 73488 43e5783d423f3054a57b55d95bd0d214

Size/MD5 checksum: 12594 72855f1617071135eebee4c12867a26a

Little endian MIPS architecture:


Size/MD5 checksum: 73164 9d006b85dc71297638479002a0260fe0

Size/MD5 checksum: 12558 ccffee63fc2c8c35e5a87ce0cb450a37

PowerPC architecture:


Size/MD5 checksum: 68436 752053140f35df568c14c8abc5f2e7ef

Size/MD5 checksum: 11896 fbbd067d762d0d6f7ba4e2a92dd67397

IBM S/390 architecture:


Size/MD5 checksum: 69600 60c613113c20c8bf80b1a9d44836697b

Size/MD5 checksum: 12486 8b63fbf6feeaaf4a3b1c64674bcfca9b

Sun Sparc architecture:


Size/MD5 checksum: 72736 db142879397f6e3723641acee424f3b5

Size/MD5 checksum: 11780 3acbff9fae774d384aa8546048a2ea40

These files will probably be moved into the stable distribution on
its next revision.

For apt-get: deb Debian -- Security Information stable/updates main
For dpkg-ftp: dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show ' and http://packages.debian.org/



Severity
Package : xpcd
Vulnerability : buffer overflow
Problem-Type : local
Debian-specific: no
CVE Ids : CAN-2004-0402

Related News