summaryrefslogtreecommitdiff
blob: 60c03b904896fd0db09b7434bfc4da2b785622d8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200905-07">
  <title>Pidgin: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities in Pidgin might allow for the remote execution of
    arbitrary code or a Denial of Service.
  </synopsis>
  <product type="ebuild">pidgin</product>
  <announced>2009-05-25</announced>
  <revised count="01">2009-05-25</revised>
  <bug>270811</bug>
  <access>remote</access>
  <affected>
    <package name="net-im/pidgin" auto="yes" arch="*">
      <unaffected range="ge">2.5.6</unaffected>
      <vulnerable range="lt">2.5.6</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Pidgin (formerly Gaim) is an instant messaging client for a variety of
    instant messaging protocols.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in Pidgin:
    </p>
    <ul>
    <li>Veracode reported a boundary error in the "XMPP SOCKS5 bytestream
    server" when initiating an outgoing file transfer (CVE-2009-1373).</li>
    <li>Ka-Hing Cheung reported a heap corruption flaw in the QQ protocol
    handler (CVE-2009-1374).</li>
    <li>A memory corruption flaw in
    "PurpleCircBuffer" was disclosed by Josef Andrysek
    (CVE-2009-1375).</li>
    <li>The previous fix for CVE-2008-2927 contains a
    cast from uint64 to size_t, possibly leading to an integer overflow
    (CVE-2009-1376, GLSA 200901-13).</li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could send specially crafted messages or files using
    the MSN, XMPP or QQ protocols, possibly resulting in the execution of
    arbitrary code with the privileges of the user running the application,
    or a Denial of Service. NOTE: Successful exploitation might require the
    victim's interaction.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Pidgin users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-im/pidgin-2.5.6"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373">CVE-2009-1373</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1374">CVE-2009-1374</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1375">CVE-2009-1375</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376">CVE-2009-1376</uri>
    <uri link="https://www.gentoo.org/security/en/glsa/glsa-200901-13.xml">GLSA 200901-13</uri>
  </references>
  <metadata tag="submitter" timestamp="2009-05-25T17:46:41Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2009-05-25T17:46:49Z">
    a3li
  </metadata>
</glsa>