Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in Pidgin
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in Pidgin
ID: openSUSE-SU-2013:0405-1
Distribution: SUSE
Plattformen: openSUSE 12.1, openSUSE 12.2
Datum: Do, 7. März 2013, 20:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
Applikationen: Pidgin

Originalnachricht

   openSUSE Security Update: pidgin: various security fixes
______________________________________________________________________________

Announcement ID: openSUSE-SU-2013:0405-1
Rating: important
References: #804742
Cross-References: CVE-2013-0271 CVE-2013-0272 CVE-2013-0273
CVE-2013-0274
Affected Products:
openSUSE 12.2
openSUSE 12.1
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

pidgin was updated to fix security issues:
- Fix a crash when receiving UPnP responses with abnormally
long values. (CVE-2013-0274)
- Fix a crash in Sametime when a malicious server sends us
an abnormally long user ID. (CVE-2013-0273)
- Fix a bug where the MXit server or a man-in-the-middle
could potentially send specially crafted data that could
overflow a buffer and lead to a crash or remote code
execution.(CVE-2013-0272)
- Fix a bug where a remote MXit user could possibly specify
a local file path to be written to. (CVE-2013-0271)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 12.2:

zypper in -t patch openSUSE-2013-177

- openSUSE 12.1:

zypper in -t patch openSUSE-2013-177

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 12.2 (i586 x86_64):

finch-2.10.6-1.4.1
finch-debuginfo-2.10.6-1.4.1
finch-devel-2.10.6-1.4.1
libpurple-2.10.6-1.4.1
libpurple-debuginfo-2.10.6-1.4.1
libpurple-devel-2.10.6-1.4.1
libpurple-meanwhile-2.10.6-1.4.1
libpurple-meanwhile-debuginfo-2.10.6-1.4.1
libpurple-tcl-2.10.6-1.4.1
libpurple-tcl-debuginfo-2.10.6-1.4.1
pidgin-2.10.6-1.4.1
pidgin-debuginfo-2.10.6-1.4.1
pidgin-debugsource-2.10.6-1.4.1
pidgin-devel-2.10.6-1.4.1
pidgin-evolution-2.10.6-1.4.1
pidgin-evolution-debuginfo-2.10.6-1.4.1

- openSUSE 12.2 (noarch):

libpurple-branding-upstream-2.10.6-1.4.1
libpurple-lang-2.10.6-1.4.1

- openSUSE 12.1 (i586 x86_64):

finch-2.10.1-8.18.1
finch-debuginfo-2.10.1-8.18.1
finch-devel-2.10.1-8.18.1
libpurple-2.10.1-8.18.1
libpurple-debuginfo-2.10.1-8.18.1
libpurple-devel-2.10.1-8.18.1
libpurple-meanwhile-2.10.1-8.18.1
libpurple-meanwhile-debuginfo-2.10.1-8.18.1
libpurple-tcl-2.10.1-8.18.1
libpurple-tcl-debuginfo-2.10.1-8.18.1
pidgin-2.10.1-8.18.1
pidgin-debuginfo-2.10.1-8.18.1
pidgin-debugsource-2.10.1-8.18.1
pidgin-devel-2.10.1-8.18.1
pidgin-evolution-2.10.1-8.18.1
pidgin-evolution-debuginfo-2.10.1-8.18.1

- openSUSE 12.1 (noarch):

libpurple-branding-upstream-2.10.1-8.18.1
libpurple-lang-2.10.1-8.18.1


References:

http://support.novell.com/security/cve/CVE-2013-0271.html
http://support.novell.com/security/cve/CVE-2013-0272.html
http://support.novell.com/security/cve/CVE-2013-0273.html
http://support.novell.com/security/cve/CVE-2013-0274.html
https://bugzilla.novell.com/804742

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung