Gentoo Archives: gentoo-announce

From: Sergey Popov <pinkbyte@g.o>
To: gentoo-announce@g.o
Subject: [gentoo-announce] [ GLSA 201402-27 ] pidgin-knotify: Arbitrary code execution
Date: Wed, 26 Feb 2014 14:53:07
Message-Id: 530DFA87.3070007@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201402-27
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: pidgin-knotify: Arbitrary code execution
9 Date: February 26, 2014
10 Bugs: #336916
11 ID: 201402-27
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A vulnerability in pidgin-knotify might allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 pidgin-knotify is a Pidgin plug-in to display message notifications in
25 KDE.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 x11-plugins/pidgin-knotify
34 <= 0.2.1 Vulnerable!
35 -------------------------------------------------------------------
36 NOTE: Certain packages are still vulnerable. Users should migrate
37 to another package if one is available or wait for the
38 existing packages to be marked stable by their
39 architecture maintainers.
40
41 Description
42 ===========
43
44 pidgin-knotify does not properly sanitize shell metacharacters from
45 received messages.
46
47 Impact
48 ======
49
50 A remote attacker could send a specially crafted instant message,
51 possibly resulting in execution of arbitrary code with the privileges
52 of the Pidgin process.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 Gentoo has discontinued support for pidgin-knotify. We recommend that
63 users unmerge pidgin-knotify:
64
65 # emerge --unmerge "x11-plugins/pidgin-knotify"
66
67 References
68 ==========
69
70 [ 1 ] CVE-2010-3088
71 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3088
72
73 Availability
74 ============
75
76 This GLSA and any updates to it are available for viewing at
77 the Gentoo Security Website:
78
79 http://security.gentoo.org/glsa/glsa-201402-27.xml
80
81 Concerns?
82 =========
83
84 Security is a primary focus of Gentoo Linux and ensuring the
85 confidentiality and security of our users' machines is of utmost
86 importance to us. Any security concerns should be addressed to
87 security@g.o or alternatively, you may file a bug at
88 https://bugs.gentoo.org.
89
90 License
91 =======
92
93 Copyright 2014 Gentoo Foundation, Inc; referenced text
94 belongs to its owner(s).
95
96 The contents of this document are licensed under the
97 Creative Commons - Attribution / Share Alike license.
98
99 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature