Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Pidgin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Pidgin
ID: 201405-22
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 18. Mai 2014, 23:05
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6152
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0271
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6477
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6478
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6479
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6484
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6487
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6489
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0020
Applikationen: Pidgin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--4170mqA8c7G5I0Cm0D7kNGtCNtw0bMsRV
Content-Type: multipart/alternative;
boundary="------------070009040602000802040306"

This is a multi-part message in MIME format.
--------------070009040602000802040306
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Pidgin: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #457580, #499596
ID: 201405-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Pidgin may allow execution of arbitrary
code.

Background
==========

Pidgin is a GTK Instant Messenger client for a variety of instant
messaging protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.10.9 >= 2.10.9
*>= 2.10.9-r1

Description
===========

Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the Pidgin process, cause a Denial of Service condition,
overwrite files, or spoof traffic.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users on HPPA or users of GNOME 3.8 and later on AMD64 or
X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.10.9-r1"

All Pidgin users on ALPHA, PPC, PPC64, SPARC, and users of GNOME before
3.8 on AMD64 and X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.10.9"

References
==========

[ 1 ] CVE-2012-6152
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6152
[ 2 ] CVE-2013-0271
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0271
[ 3 ] CVE-2013-0272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0272
[ 4 ] CVE-2013-0273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0273
[ 5 ] CVE-2013-0274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0274
[ 6 ] CVE-2013-6477
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6477
[ 7 ] CVE-2013-6478
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6478
[ 8 ] CVE-2013-6479
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6479
[ 9 ] CVE-2013-6481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6481
[ 10 ] CVE-2013-6482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6482
[ 11 ] CVE-2013-6483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6483
[ 12 ] CVE-2013-6484
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6484
[ 13 ] CVE-2013-6485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6485
[ 14 ] CVE-2013-6487
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6487
[ 15 ] CVE-2013-6489
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6489
[ 16 ] CVE-2013-6490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6490
[ 17 ] CVE-2014-0020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0020

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------070009040602000802040306
Content-Type: text/html; charset=ISO-8859-1
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO=
-8859-1">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3DISO-8859-1">
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: auto; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-w=
rap: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-free=
text" href=3D"http://security.gentoo.org/">http://security.gentoo.org/</a=
>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Pidgin: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #457580, #499596
ID: 201405-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities in Pidgin may allow execution of arbitrary
code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Pidgin is a GTK Instant Messenger client for a variety of instant
messaging protocols.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin &lt; 2.10.9 &gt;=3D
2.=
10.9=20
*&gt;=3D 2.10.9-r=
1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could possibly execute arbitrary code with the
privileges of the Pidgin process, cause a Denial of Service condition,
overwrite files, or spoof traffic.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Pidgin users on HPPA or users of GNOME 3.8 and later on AMD64 or
X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dnet-im/pidgin-2.10.9-r1"

All Pidgin users on ALPHA, PPC, PPC64, SPARC, and users of GNOME before
3.8 on AMD64 and X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=3Dnet-im/pidgin-2.10.9"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2012-6152
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2012-6152">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2012-6152</a>
[ 2 ] CVE-2013-0271
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-0271">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-0271</a>
[ 3 ] CVE-2013-0272
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-0272">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-0272</a>
[ 4 ] CVE-2013-0273
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-0273">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-0273</a>
[ 5 ] CVE-2013-0274
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-0274">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-0274</a>
[ 6 ] CVE-2013-6477
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6477">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6477</a>
[ 7 ] CVE-2013-6478
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6478">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6478</a>
[ 8 ] CVE-2013-6479
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6479">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6479</a>
[ 9 ] CVE-2013-6481
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6481">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6481</a>
[ 10 ] CVE-2013-6482
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6482">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6482</a>
[ 11 ] CVE-2013-6483
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6483">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6483</a>
[ 12 ] CVE-2013-6484
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6484">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6484</a>
[ 13 ] CVE-2013-6485
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6485">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6485</a>
[ 14 ] CVE-2013-6487
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6487">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6487</a>
[ 15 ] CVE-2013-6489
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6489">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6489</a>
[ 16 ] CVE-2013-6490
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2013-6490">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2013-6490</a>
[ 17 ] CVE-2014-0020
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd=
=2Ecfm?cvename=3DCVE-2014-0020">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE=
-2014-0020</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"http://security.gentoo.org/gl=
sa/glsa-201405-22.xml">http://security.gentoo.org/glsa/glsa-201405-22.xml=
</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------070009040602000802040306--

--4170mqA8c7G5I0Cm0D7kNGtCNtw0bMsRV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlN48skACgkQAnl3SfnYR/jXFgEAhUYvs1lEVfeqPsFRgASx9rKi
2AmLtUCs1eq+K9J+8cgA/0I3FV8jqvyllcrt3+dWylJuBza/jSd2msjYzqY8tffP
=80Fz
-----END PGP SIGNATURE-----

--4170mqA8c7G5I0Cm0D7kNGtCNtw0bMsRV--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung