-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 [slackware-security] pidgin (SSA:2014-296-02) New pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues. Here are the details from the Slackware 14.1 ChangeLog: +--------------------------+ pidgin-2.10.10-i486-1_slack14.1.txz: Upgraded. This update fixes several security issues: Insufficient SSL certificate validation (CVE-2014-3694) Remote crash parsing malformed MXit emoticon (CVE-2014-3695) Remote crash parsing malformed Groupwise message (CVE-2014-3696) Malicious smiley themes could alter arbitrary files (CVE-2014-3697) Potential information leak from XMPP (CVE-2014-3698) For more information, see: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698 (* Security fix *) +--------------------------+ Where to find the new packages: +-----------------------------+ Thanks to the friendly folks at the OSU Open Source Lab (http://osuosl.org) for donating FTP and rsync hosting to the Slackware project! :-) Also see the "Get Slack" section on http://slackware.com for additional mirror sites near you. Updated package for Slackware 13.0: ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/pidgin-2.10.10-i486-1_slack13.0.txz Updated package for Slackware x86_64 13.0: ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/pidgin-2.10.10-x86_64-1_slack13.0.txz Updated package for Slackware 13.1: ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/pidgin-2.10.10-i486-1_slack13.1.txz Updated package for Slackware x86_64 13.1: ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/pidgin-2.10.10-x86_64-1_slack13.1.txz Updated package for Slackware 13.37: ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/pidgin-2.10.10-i486-1_slack13.37.txz Updated package for Slackware x86_64 13.37: ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/pidgin-2.10.10-x86_64-1_slack13.37.txz Updated package for Slackware 14.0: ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/pidgin-2.10.10-i486-1_slack14.0.txz Updated package for Slackware x86_64 14.0: ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/pidgin-2.10.10-x86_64-1_slack14.0.txz Updated package for Slackware 14.1: ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/pidgin-2.10.10-i486-1_slack14.1.txz Updated package for Slackware x86_64 14.1: ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/pidgin-2.10.10-x86_64-1_slack14.1.txz Updated package for Slackware -current: ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/pidgin-2.10.10-i486-1.txz Updated package for Slackware x86_64 -current: ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/pidgin-2.10.10-x86_64-1.txz MD5 signatures: +-------------+ Slackware 13.0 package: c2d238379b0a6c9cacfb9b73ac9f8dd7 pidgin-2.10.10-i486-1_slack13.0.txz Slackware x86_64 13.0 package: 953980a2900c9416a44f9b8edc63d378 pidgin-2.10.10-x86_64-1_slack13.0.txz Slackware 13.1 package: 94c136c7332f669ad5b6fc7239db3a75 pidgin-2.10.10-i486-1_slack13.1.txz Slackware x86_64 13.1 package: 91f03ff9d4842b1e0f1e0e732b2ae3a9 pidgin-2.10.10-x86_64-1_slack13.1.txz Slackware 13.37 package: 383bf35399fe5d5055b65b5438ba5e53 pidgin-2.10.10-i486-1_slack13.37.txz Slackware x86_64 13.37 package: 9cd9f93b784329997e74dc0e9c44eb6e pidgin-2.10.10-x86_64-1_slack13.37.txz Slackware 14.0 package: 574b08f0d4ffeb51ef6c86d0f13ef496 pidgin-2.10.10-i486-1_slack14.0.txz Slackware x86_64 14.0 package: 50196521b09da87a1575107b7aab7b49 pidgin-2.10.10-x86_64-1_slack14.0.txz Slackware 14.1 package: d1c5d2d72a9ecdb0af1f15be09ad8753 pidgin-2.10.10-i486-1_slack14.1.txz Slackware x86_64 14.1 package: 4159345b81c79a226c3bda0c5110ad33 pidgin-2.10.10-x86_64-1_slack14.1.txz Slackware -current package: dfef30c57a5c72093a9ff0262764e791 xap/pidgin-2.10.10-i486-1.txz Slackware x86_64 -current package: 7df8a0dc6d2fc35428f0f95362533aca xap/pidgin-2.10.10-x86_64-1.txz Installation instructions: +------------------------+ Upgrade the package as root: # upgradepkg pidgin-2.10.10-i486-1_slack14.1.txz +-----+ Slackware Linux Security Team http://slackware.com/gpg-key security@slackware.com +------------------------------------------------------------------------+ | To leave the slackware-security mailing list: | +------------------------------------------------------------------------+ | Send an email to majordomo@slackware.com with this text in the body of | | the email message: | | | | unsubscribe slackware-security | | | | You will get a confirmation message back containing instructions to | | complete the process. Please do not reply to this email address. | +------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iEYEARECAAYFAlRJ3LUACgkQakRjwEAQIjPOpQCbBEo4sctXj3T1HMEYTRNWdgL3 MmsAn0LbC6cBHMtD43sDe6nrGTkN6qgZ =hryg -----END PGP SIGNATURE-----