You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa Pidgin

Sigurnosni nedostaci programskog paketa Pidgin

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-38
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Pidgin: Multiple vulnerabilities
Date: January 17, 2017
Bugs: #586698
ID: 201701-38

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Pidgin, the worst of which
could lead to execution of arbitrary code.

Background
==========

Pidgin is a client for a variety of instant messaging protocols.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-im/pidgin < 2.11.0 >= 2.11.0

Description
===========

Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker might send specially crafted data using the MXit
protocol, possibly resulting in the remote execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
in leaking confidential information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-im/pidgin-2.11.0”

References
==========

[ 1 ] CVE-2016-1000030
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000030
[ 2 ] CVE-2016-2365
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2365
[ 3 ] CVE-2016-2366
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2366
[ 4 ] CVE-2016-2367
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2367
[ 5 ] CVE-2016-2368
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2368
[ 6 ] CVE-2016-2369
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2369
[ 7 ] CVE-2016-2370
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2370
[ 8 ] CVE-2016-2371
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2371
[ 9 ] CVE-2016-2372
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2372
[ 10 ] CVE-2016-2373
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2373
[ 11 ] CVE-2016-2374
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2374
[ 12 ] CVE-2016-2375
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2375
[ 13 ] CVE-2016-2376
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2376
[ 14 ] CVE-2016-2377
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2377
[ 15 ] CVE-2016-2378
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2378
[ 16 ] CVE-2016-2379
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2379
[ 17 ] CVE-2016-2380
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2380
[ 18 ] CVE-2016-4323
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4323

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-38

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-38
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: Pidgin: Multiple vulnerabilities
Date: January 17, 2017
Bugs: #586698
ID: 201701-38

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple vulnerabilities have been found in Pidgin, the worst of which
could lead to execution of arbitrary code.

Background
==========

Pidgin is a client for a variety of instant messaging protocols.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 net-im/pidgin < 2.11.0 >= 2.11.0

Description
===========

Multiple vulnerabilities have been discovered in Pidgin. Please review
the CVE identifiers referenced below for details.

Impact
======

A remote attacker might send specially crafted data using the MXit
protocol, possibly resulting in the remote execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
in leaking confidential information.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=net-im/pidgin-2.11.0”

References
==========

[ 1 ] CVE-2016-1000030
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000030″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-1000030</a>
[ 2 ] CVE-2016-2365
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2365″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2365</a>
[ 3 ] CVE-2016-2366
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2366″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2366</a>
[ 4 ] CVE-2016-2367
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2367″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2367</a>
[ 5 ] CVE-2016-2368
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2368″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2368</a>
[ 6 ] CVE-2016-2369
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2369″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2369</a>
[ 7 ] CVE-2016-2370
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2370″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2370</a>
[ 8 ] CVE-2016-2371
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2371″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2371</a>
[ 9 ] CVE-2016-2372
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2372″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2372</a>
[ 10 ] CVE-2016-2373
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2373″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2373</a>
[ 11 ] CVE-2016-2374
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2374″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2374</a>
[ 12 ] CVE-2016-2375
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2375″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2375</a>
[ 13 ] CVE-2016-2376
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2376″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2376</a>
[ 14 ] CVE-2016-2377
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2377″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2377</a>
[ 15 ] CVE-2016-2378
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2378″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2378</a>
[ 16 ] CVE-2016-2379
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2379″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2379</a>
[ 17 ] CVE-2016-2380
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2380″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2380</a>
[ 18 ] CVE-2016-4323
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4323″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-4323</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201701-38″>https://security.gentoo.org/glsa/201701-38</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=VRC7
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0063-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programske biblioteke libxml2

Otkriven je veći broj sigurnosnih nedostataka u programskoj biblioteci libxml2 za Gentoo, a ovisno o tipu nedostka potencijalni udaljeni napadači...

Close