Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in pidgin-otr
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in pidgin-otr
ID: 201207-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 10. Juli 2012, 10:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2369
Applikationen: pidgin-otr

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enigCC6F5F2359EB4B5D60F81CA1
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201207-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: pidgin-otr: Arbitrary code execution
Date: July 09, 2012
Bugs: #416263
ID: 201207-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A format string vulnerability in pidgin-otr may allow execution of
arbitrary code.

Background
==========

pidgin-otr messaging allows you to have private conversations over
instant messaging.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-plugins/pidgin-otr < 3.2.1 >= 3.2.1

Description
===========

A format string vulnerability has been found in the "log_message_cb()"
function in otr-plugin.c.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All pidgin-otr users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
">=x11-plugins/pidgin-otr-3.2.1"

References
==========

[ 1 ] CVE-2012-2369
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2369

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201207-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enigCC6F5F2359EB4B5D60F81CA1
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.17 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAk/7YIQACgkQAnl3SfnYR/i+AwEAiPfwZzCF13dvuVo+UJI+rFn+
UKgoPDlK1yn1qY74XrwA/0A8Yin+b6vEjx1CZQejiMtp+jaC5Pvpt6G8GS9ym981
=pIlB
-----END PGP SIGNATURE-----

--------------enigCC6F5F2359EB4B5D60F81CA1--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung