Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in Pidgin
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in Pidgin
ID: 201209-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 27. September 2012, 16:58
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3374
Applikationen: Pidgin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig5DE67CFF9C950DA516D85631
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201209-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Pidgin: Arbitrary code execution
Date: September 27, 2012
Bugs: #425076
ID: 201209-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in Pidgin might allow remote attackers to execute
arbitrary code or cause Denial of Service.

Background
==========

Pidgin is a GTK Instant Messenger client for a variety of instant
messaging protocols. libpurple is the core library for Pidgin.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.10.6 >= 2.10.6

Description
===========

A stack-based buffer overflow vulnerability has been found in the MXit
protocol plug-in for libpurple.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the Pidgin process, or cause a Denial of Service
condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.10.6"

References
==========

[ 1 ] CVE-2012-3374
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3374

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201209-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------enig5DE67CFF9C950DA516D85631
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.19 (GNU/Linux)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org/

iF4EAREIAAYFAlBkQsgACgkQAnl3SfnYR/gksAD/d9TrKP0EnDmaZGqgZSAxayti
l6vdPfZu9NmesofGXMoA/jBSw+dFIg+/v3imCeoDbTQw5u8VRscBGl7sQO0VnwA7
=/pkF
-----END PGP SIGNATURE-----

--------------enig5DE67CFF9C950DA516D85631--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung