Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in Pidgin
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in Pidgin
ID: 201706-10
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Di, 6. Juni 2017, 23:06
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2640
Applikationen: Pidgin

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--xxSWdbnjURwHPaXdwfFsaLPpdtEgFc2Tg
Content-Type: multipart/mixed;
boundary="E5TvAOVU8csTpGoa5LaNJSA3houDXUhwg";
protected-headers="v1"
From: Kristian Fiskerstrand <k_f@gentoo.org>
Reply-To: Gentoo Security <security@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <2f05d444-d5bc-f452-f0e8-8ab3b20df66c@gentoo.org>
Subject: [ GLSA 201706-10 ] Pidgin: Arbitrary code execution

--E5TvAOVU8csTpGoa5LaNJSA3houDXUhwg
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201706-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pidgin: Arbitrary code execution
Date: June 06, 2017
Bugs: #612188
ID: 201706-10

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in Pidgin might allow remote attackers to execute
arbitrary code.

Background
==========

Pidgin is a GTK Instant Messenger client for a variety of instant
messaging protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.12.0 >= 2.12.0

Description
===========

Joseph Bisch discovered that Pidgin incorrectly handled certain xml
messages.

Impact
======

A remote attacker could send a specially crafted instant message,
possibly resulting in execution of arbitrary code with the privileges
of the Pidgin process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.12.0"

References
==========

[ 1 ] CVE-2017-2640
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2640

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-10

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--E5TvAOVU8csTpGoa5LaNJSA3houDXUhwg--

--xxSWdbnjURwHPaXdwfFsaLPpdtEgFc2Tg
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----

iQEzBAEBCgAdFiEEtOrRIMf4mkrqRycHJQt6/tY3nYUFAlk3BHwACgkQJQt6/tY3
nYWBAQf/QchUcr6zGmEVz8P3hllikXdswR7GeqALp9iWD10sO7iWZ6AHPB0f4e1u
62jJM4wA43xJu6eezh25RG7S0OGr/npX0C+STfdE46kQxb9kHhJqlEBt1fXbuaew
k90Pxvl1/eXLx/neRpH8jj8C2z3lzUihFvvGB20VvkjcU3K5iUJL56g72Ijar4GW
TlBvsRbUKzA2wqA9aQG9NNwPqcJSAgXQG92vbb5ECIAGYrsq2i2EXi2wQKprJF/u
+8NUaudNRTZTEnFww6PHFJ2Ik/kn0LDLijTJydix7gR0ujOfPWv+CTwN+F4FvZ1v
ii5K6KOOrrAVRy4jQdtAv2CMTp8Kcg==
=CXP3
-----END PGP SIGNATURE-----

--xxSWdbnjURwHPaXdwfFsaLPpdtEgFc2Tg--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung