Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Pidgin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Pidgin
ID: USN-1746-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 11.10, Ubuntu 12.04 LTS, Ubuntu 12.10
Datum: Mo, 25. Februar 2013, 23:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
Applikationen: Pidgin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--===============2344493810940473960==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="------------enig4E4AB987A532D6BB04AB27EB"

This is an OpenPGP/MIME signed message (RFC 2440 and 3156)
--------------enig4E4AB987A532D6BB04AB27EB
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1746-1
February 25, 2013

pidgin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in Pidgin.

Software Description:
- pidgin: graphical multi-protocol instant messaging client for X

Details:

Chris Wysopal discovered that Pidgin incorrectly handled file transfers in
the MXit protocol handler. A remote attacker could use this issue to create
or overwrite arbitrary files. This issue only affected Ubuntu 11.10,
Ubuntu 12.04 LTS and Ubuntu 12.10. (CVE-2013-0271)

It was discovered that Pidgin incorrectly handled long HTTP headers in the
MXit protocol handler. A malicious remote server could use this issue to
execute arbitrary code. (CVE-2013-0272)

It was discovered that Pidgin incorrectly handled long user IDs in the
Sametime protocol handler. A malicious remote server could use this issue
to cause Pidgin to crash, resulting in a denial of service. (CVE-2013-0273)

It was discovered that Pidgin incorrectly handled long strings when
processing UPnP responses. A remote attacker could use this issue to cause
Pidgin to crash, resulting in a denial of service. (CVE-2013-0274)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.10:
libpurple0 1:2.10.6-0ubuntu2.2
pidgin 1:2.10.6-0ubuntu2.2

Ubuntu 12.04 LTS:
libpurple0 1:2.10.3-0ubuntu1.3
pidgin 1:2.10.3-0ubuntu1.3

Ubuntu 11.10:
libpurple0 1:2.10.0-0ubuntu2.2
pidgin 1:2.10.0-0ubuntu2.2

Ubuntu 10.04 LTS:
libpurple0 1:2.6.6-1ubuntu4.6
pidgin 1:2.6.6-1ubuntu4.6

After a standard system update you need to restart Pidgin to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-1746-1
CVE-2013-0271, CVE-2013-0272, CVE-2013-0273, CVE-2013-0274

Package Information:
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.6-0ubuntu2.2
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.3-0ubuntu1.3
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.0-0ubuntu2.2
https://launchpad.net/ubuntu/+source/pidgin/1:2.6.6-1ubuntu4.6



--------------enig4E4AB987A532D6BB04AB27EB
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)
Comment: Using GnuPG with undefined - http://www.enigmail.net/
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=/1ka
-----END PGP SIGNATURE-----

--------------enig4E4AB987A532D6BB04AB27EB--


--===============2344493810940473960==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============2344493810940473960==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung