You are here
Home > Preporuke > Višestruke ranjivosti programskog paketa pidgin

Višestruke ranjivosti programskog paketa pidgin

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2100-1
February 06, 2014

pidgin vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10
– Ubuntu 12.10
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Pidgin.

Software Description:
– pidgin: graphical multi-protocol instant messaging client for X

Details:

Thijs Alkemade and Robert Vehse discovered that Pidgin incorrectly handled
the Yahoo! protocol. A remote attacker could use this issue to cause
Pidgin to crash, resulting in a denial of service. (CVE-2012-6152)

Jaime Breva Ribes discovered that Pidgin incorrectly handled the XMPP
protocol. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service. (CVE-2013-6477)

It was discovered that Pidgin incorrecly handled long URLs. A remote
attacker could use this issue to cause Pidgin to crash, resulting in a
denial of service. (CVE-2013-6478)

Jacob Appelbaum discovered that Pidgin incorrectly handled certain HTTP
responses. A malicious remote server or a man in the middle could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2013-6479)

Daniel Atallah discovered that Pidgin incorrectly handled the Yahoo!
protocol. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service. (CVE-2013-6481)

Fabian Yamaguchi and Christian Wressnegger discovered that Pidgin
incorrectly handled the MSN protocol. A remote attacker could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2013-6482)

Fabian Yamaguchi and Christian Wressnegger discovered that Pidgin
incorrectly handled XMPP iq replies. A remote attacker could use this
issue to spoof messages. (CVE-2013-6483)

It was discovered that Pidgin incorrectly handled STUN server responses. A
remote attacker could use this issue to cause Pidgin to crash, resulting in
a denial of service. (CVE-2013-6484)

Matt Jones discovered that Pidgin incorrectly handled certain chunked HTTP
responses. A malicious remote server or a man in the middle could use this
issue to cause Pidgin to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2013-6485)

Yves Younan and Ryan Pentney discovered that Pidgin incorrectly handled
certain Gadu-Gadu HTTP messages. A malicious remote server or a man in the
middle could use this issue to cause Pidgin to crash, resulting in a denial
of service, or possibly execute arbitrary code. (CVE-2013-6487)

Yves Younan and Pawel Janic discovered that Pidgin incorrectly handled MXit
emoticons. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2013-6489)

Yves Younan discovered that Pidgin incorrectly handled SIMPLE headers. A
remote attacker could use this issue to cause Pidgin to crash, resulting in
a denial of service, or possibly execute arbitrary code. (CVE-2013-6490)

Daniel Atallah discovered that Pidgin incorrectly handled IRC argument
parsing. A malicious remote server or a man in the middle could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2014-0020)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
libpurple0 1:2.10.7-0ubuntu4.1.13.10.1
pidgin 1:2.10.7-0ubuntu4.1.13.10.1

Ubuntu 12.10:
libpurple0 1:2.10.6-0ubuntu2.3
pidgin 1:2.10.6-0ubuntu2.3

Ubuntu 12.04 LTS:
libpurple0 1:2.10.3-0ubuntu1.4
pidgin 1:2.10.3-0ubuntu1.4

After a standard system update you need to restart Pidgin to make all the
necessary changes.

References:
http://www.ubuntu.com/usn/usn-2100-1
CVE-2012-6152, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479,
CVE-2013-6481, CVE-2013-6482, CVE-2013-6483, CVE-2013-6484,
CVE-2013-6485, CVE-2013-6487, CVE-2013-6489, CVE-2013-6490,
CVE-2014-0020

Package Information:
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.7-0ubuntu4.1.13.10.1
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.6-0ubuntu2.3
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.3-0ubuntu1.4

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iQIcBAEBCgAGBQJS87FRAAoJEGVp2FWnRL6Twx8P/3WixO+Wq81EI8oK/sYOw4yQ
gklj4UlcsELd7wrcRNYFzf7/vrW2m9YayL3rsINDNmZFk9aXXlT/nfCn7x5Ijk0K
oLzv9oWHX7AY/y1DxNmIGle8KCbr/RO7+bhZsii6gYnX8ZvZEOuWPwNt8qLXqoCM
oJPtDprchF9H+fiwKmMFB8dhUPhfK1e8VKuaO8otdmEo5E/14YxXYqaCFnmGl7TY
47+JMAGZL5//sS96joJX6r7EjBlQ1l5qGEu686s1Nek639tXvhsMYYO0WduhNlf/
qAKn23lRF06g6cJwPx7IFoSogBp9+WdwxtyGqn9mX/ebOaGG/XU7VB4UHlsUMHNs
LtWBgqPHVp+6fYxvvhjaWd/lM3vowS54afFvK26xzj/A1taSdU0YQFaG7sFKL5ON
VCa2YL/xjfi6XEMCceXfYF0pTsa3bGZwneeNB+aMag7aSgUusPu7H9ndRcGGwTnt
98xm/cPeEO04zl6OaiYsO4uNXEnmG7f46L0A7O5RMIh0I1+XxtYqFOEeuJ26UPqn
lbwAiP4ZETuWsrmq+X6WnxxLKIGX2e5qS8Zwdai5jMDUiT1kEk8g+XQhmim9kcYG
S1JnPxW0PNNumLpFyCSTUBwruxBFUeu1dRc6GPQjwwUhytyMOMrxVMExb5aCFCws
RLYcz4lgM2ycBx7y5viZ
=m2w8
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-02-0021-ADV
CveCVE-2012-6152 CVE-2013-6477 CVE-2013-6478 CVE-2013-6479 CVE-2013-6481 CVE-2013-6482 CVE-2013-6483 CVE-2013-6484 CVE-2013-6485 CVE-2013-6487 CVE-2013-6489 CVE-2013-6490 CVE-2014-0020
ID izvornikaUSN-2100-1
Proizvodpidgin
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Ranjivost programskog paketa Freeciv

Otklonjena je ranjivost programskog paketa Freeciv na Gentoo OS-u. Ranjivost je mogla biti iskorištena za potencijalno izvršavanje proizvoljnog programskog koda...

Close