- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201701-38 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - https://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Normal Title: Pidgin: Multiple vulnerabilities Date: January 17, 2017 Bugs: #586698 ID: 201701-38 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in Pidgin, the worst of which could lead to execution of arbitrary code. Background ========== Pidgin is a client for a variety of instant messaging protocols. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/pidgin < 2.11.0 >= 2.11.0 Description =========== Multiple vulnerabilities have been discovered in Pidgin. Please review the CVE identifiers referenced below for details. Impact ====== A remote attacker might send specially crafted data using the MXit protocol, possibly resulting in the remote execution of arbitrary code with the privileges of the process, a Denial of Service condition, or in leaking confidential information. Workaround ========== There is no known workaround at this time. Resolution ========== All Pidgin users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.11.0" References ========== [ 1 ] CVE-2016-1000030 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000030 [ 2 ] CVE-2016-2365 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2365 [ 3 ] CVE-2016-2366 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2366 [ 4 ] CVE-2016-2367 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2367 [ 5 ] CVE-2016-2368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2368 [ 6 ] CVE-2016-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2369 [ 7 ] CVE-2016-2370 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2370 [ 8 ] CVE-2016-2371 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2371 [ 9 ] CVE-2016-2372 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2372 [ 10 ] CVE-2016-2373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2373 [ 11 ] CVE-2016-2374 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2374 [ 12 ] CVE-2016-2375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2375 [ 13 ] CVE-2016-2376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2376 [ 14 ] CVE-2016-2377 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2377 [ 15 ] CVE-2016-2378 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2378 [ 16 ] CVE-2016-2379 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2379 [ 17 ] CVE-2016-2380 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2380 [ 18 ] CVE-2016-4323 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4323 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201701-38 Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2017 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5