Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in pidgin-knotify
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in pidgin-knotify
ID: 201402-27
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 26. Februar 2014, 16:34
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3088
Applikationen: pidgin-knotify

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--93S8g3hI18CMTkW7RpdbhhJFMTQQlKS9U
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201402-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: pidgin-knotify: Arbitrary code execution
Date: February 26, 2014
Bugs: #336916
ID: 201402-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in pidgin-knotify might allow remote attackers to
execute arbitrary code.

Background
==========

pidgin-knotify is a Pidgin plug-in to display message notifications in
KDE.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 x11-plugins/pidgin-knotify
<= 0.2.1 Vulnerable!
-------------------------------------------------------------------
NOTE: Certain packages are still vulnerable. Users should migrate
to another package if one is available or wait for the
existing packages to be marked stable by their
architecture maintainers.

Description
===========

pidgin-knotify does not properly sanitize shell metacharacters from
received messages.

Impact
======

A remote attacker could send a specially crafted instant message,
possibly resulting in execution of arbitrary code with the privileges
of the Pidgin process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

Gentoo has discontinued support for pidgin-knotify. We recommend that
users unmerge pidgin-knotify:

# emerge --unmerge "x11-plugins/pidgin-knotify"

References
==========

[ 1 ] CVE-2010-3088
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3088

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201402-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--93S8g3hI18CMTkW7RpdbhhJFMTQQlKS9U
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iQEcBAEBAgAGBQJTDfqHAAoJECo/aRed9267HD8H/Au9Qwekq59k2nBszoFaPRwu
kyodepyaV+bcNs+NI7JKtJbtWhfFS9OjFa2aKAtZLBPyO85MLwWY/hu0EvOfaL6X
QPb+/PUjmXByuggsJKcE5HecNm5AvR2Z84RDvQSSJRx6+hnrGnCJBHoRIwXXmSKY
CCXvThPAKhyN2i/rrVkhOQ+aUQuAGX0nrA75Gy50clvc7cAspCyLrJUur3GqccUd
/Xf3ketBpxHTeHx7YtHEB+M7sgDZ1e9cn5QOWxoDa4hZJFaFkTxkGqLtMaJBmurO
gr9HJX+D/GSGihVDdu3y/ooNXq2yQYwFiky/rJSHYw3lDwmAEuJw/zZe/BvqTi0=
=uNXI
-----END PGP SIGNATURE-----

--93S8g3hI18CMTkW7RpdbhhJFMTQQlKS9U--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung