what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 201405-22

Gentoo Linux Security Advisory 201405-22
Posted May 19, 2014
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 201405-22 - Multiple vulnerabilities in Pidgin may allow execution of arbitrary code. Versions less than 2.10.9 are affected.

tags | advisory, arbitrary, vulnerability
systems | linux, gentoo
advisories | CVE-2012-6152, CVE-2013-0271, CVE-2013-0272, CVE-2013-0273, CVE-2013-0274, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479, CVE-2013-6481, CVE-2013-6482, CVE-2013-6483, CVE-2013-6484, CVE-2013-6485, CVE-2013-6487, CVE-2013-6489, CVE-2013-6490, CVE-2014-0020
SHA-256 | d6ade25d1829f578c0c4b87491c29680a25c44d0e8a781b9891d64b725a269ed

Gentoo Linux Security Advisory 201405-22

Change Mirror Download
Content-Type: multipart/alternative;






- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201405-22
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Pidgin: Multiple vulnerabilities
Date: May 18, 2014
Bugs: #457580, #499596
ID: 201405-22

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities in Pidgin may allow execution of arbitrary
code.

Background
==========

Pidgin is a GTK Instant Messenger client for a variety of instant
messaging protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.10.9 >= 2.10.9
*>= 2.10.9-r1

Description
===========

Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker could possibly execute arbitrary code with the
privileges of the Pidgin process, cause a Denial of Service condition,
overwrite files, or spoof traffic.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users on HPPA or users of GNOME 3.8 and later on AMD64 or
X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.10.9-r1"

All Pidgin users on ALPHA, PPC, PPC64, SPARC, and users of GNOME before
3.8 on AMD64 and X86 should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.10.9"

References
==========

[ 1 ] CVE-2012-6152
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6152
[ 2 ] CVE-2013-0271
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0271
[ 3 ] CVE-2013-0272
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0272
[ 4 ] CVE-2013-0273
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0273
[ 5 ] CVE-2013-0274
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0274
[ 6 ] CVE-2013-6477
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6477
[ 7 ] CVE-2013-6478
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6478
[ 8 ] CVE-2013-6479
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6479
[ 9 ] CVE-2013-6481
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6481
[ 10 ] CVE-2013-6482
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6482
[ 11 ] CVE-2013-6483
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6483
[ 12 ] CVE-2013-6484
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6484
[ 13 ] CVE-2013-6485
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6485
[ 14 ] CVE-2013-6487
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6487
[ 15 ] CVE-2013-6489
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6489
[ 16 ] CVE-2013-6490
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6490
[ 17 ] CVE-2014-0020
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0020

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201405-22.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close