Home / mailingsPDF  

[gentoo-announce] [ GLSA 201701-38 ] Pidgin: Multiple vulnerabilities

Posted on 17 January 2017
Gentoo-announce

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--dfGll3glpUhHEQq81cafQ71jSkEKOCnWE
Content-Type: multipart/mixed; boundary="s4Vl0uh3Q8sBQCLiWCRaMarqS05P7Q8Iq"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <26d5acb2-31a4-825d-1cfc-cf637c9e7f6e@gentoo.org>
Subject: [ GLSA 201701-38 ] Pidgin: Multiple vulnerabilities

--s4Vl0uh3Q8sBQCLiWCRaMarqS05P7Q8Iq
Content-Type: multipart/alternative;
boundary="------------FD43CB0852A82A56C2F07A8D"

This is a multi-part message in MIME format.
--------------FD43CB0852A82A56C2F07A8D
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pidgin: Multiple vulnerabilities
Date: January 17, 2017
Bugs: #586698
ID: 201701-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Pidgin, the worst of which
could lead to execution of arbitrary code.

Background
==========
Pidgin is a client for a variety of instant messaging protocols.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.11.0 >= 2.11.0

Description
===========
Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======
A remote attacker might send specially crafted data using the MXit
protocol, possibly resulting in the remote execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
in leaking confidential information.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.11.0"

References
==========
[ 1 ] CVE-2016-1000030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000030
[ 2 ] CVE-2016-2365
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2365
[ 3 ] CVE-2016-2366
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2366
[ 4 ] CVE-2016-2367
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2367
[ 5 ] CVE-2016-2368
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2368
[ 6 ] CVE-2016-2369
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2369
[ 7 ] CVE-2016-2370
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2370
[ 8 ] CVE-2016-2371
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2371
[ 9 ] CVE-2016-2372
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2372
[ 10 ] CVE-2016-2373
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2373
[ 11 ] CVE-2016-2374
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2374
[ 12 ] CVE-2016-2375
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2375
[ 13 ] CVE-2016-2376
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2376
[ 14 ] CVE-2016-2377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2377
[ 15 ] CVE-2016-2378
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2378
[ 16 ] CVE-2016-2379
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2379
[ 17 ] CVE-2016-2380
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2380
[ 18 ] CVE-2016-4323
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4323

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-38

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------FD43CB0852A82A56C2F07A8D
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv="content-type" content="text/html; charset=utf=-8">
</head>
<body bgcolor="#FFFFFF" text="#000000">
<p>
<meta http-equiv="content-type" content="text/html; charset=u=tf-8">
</p>
<pre style="color: rgb(0, 0, 0); font-style: normal; font-variant-l=igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - - =- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-38
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a class="moz-txt-link-freet=ext" href="https://security.gentoo.org/">https://security.gentoo.org/</=a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pidgin: Multiple vulnerabilities
Date: January 17, 2017
Bugs: #586698
ID: 201701-38

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========
Multiple vulnerabilities have been found in Pidgin, the worst of which
could lead to execution of arbitrary code.

Background
==========
Pidgin is a client for a variety of instant messaging protocols.

Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.11.0 >= 2.=11.0

Description
===========
Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======
A remote attacker might send specially crafted data using the MXit
protocol, possibly resulting in the remote execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
in leaking confidential information.

Workaround
==========
There is no known workaround at this time.

Resolution
==========
All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.11.0"

References
==========
[ 1 ] CVE-2016-1000030
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-1000030">http://nvd.nist.gov/nvd.cfm?cvename==CVE-2016-1000030</a>
[ 2 ] CVE-2016-2365
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2365">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2365</a>
[ 3 ] CVE-2016-2366
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2366">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2366</a>
[ 4 ] CVE-2016-2367
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2367">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2367</a>
[ 5 ] CVE-2016-2368
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2368">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2368</a>
[ 6 ] CVE-2016-2369
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2369">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2369</a>
[ 7 ] CVE-2016-2370
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2370">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2370</a>
[ 8 ] CVE-2016-2371
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2371">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2371</a>
[ 9 ] CVE-2016-2372
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2372">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2372</a>
[ 10 ] CVE-2016-2373
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2373">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2373</a>
[ 11 ] CVE-2016-2374
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2374">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2374</a>
[ 12 ] CVE-2016-2375
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2375">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2375</a>
[ 13 ] CVE-2016-2376
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2376">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2376</a>
[ 14 ] CVE-2016-2377
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2377">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2377</a>
[ 15 ] CVE-2016-2378
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2378">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2378</a>
[ 16 ] CVE-2016-2379
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2379">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2379</a>
[ 17 ] CVE-2016-2380
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-2380">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-2380</a>
[ 18 ] CVE-2016-4323
<a class="moz-txt-link-freetext" href="http://nvd.nist.gov/nvd==2Ecfm?cvename=CVE-2016-4323">http://nvd.nist.gov/nvd.cfm?cvename=CVE=-2016-4323</a>

Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class="moz-txt-link-freetext" href="https://security.gentoo.org/g=lsa/201701-38">https://security.gentoo.org/glsa/201701-38</a>

Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class="moz-txt-link-abbreviated" href="mailto:security@gentoo.org"=>security@gentoo.org</a> or alternatively, you may file a bug at
<a class="moz-txt-link-freetext" href="https://bugs.gentoo.org">https=://bugs.gentoo.org</a>.

License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class="moz-txt-link-freetext" href="http://creativecommons.org/lic=enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------FD43CB0852A82A56C2F07A8D--

--s4Vl0uh3Q8sBQCLiWCRaMarqS05P7Q8Iq--

--dfGll3glpUhHEQq81cafQ71jSkEKOCnWE
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

 

TOP