Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200910-02 ] Pidgin: Multiple vulnerabilities
Date: Thu, 22 Oct 2009 19:12:37
Message-Id: 4AE0ADE4.9030600@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200910-02
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: High
8 Title: Pidgin: Multiple vulnerabilities
9 Date: October 22, 2009
10 Bugs: #276000, #281545, #283324
11 ID: 200910-02
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been discovered in Pidgin, leading to the
19 remote execution of arbitrary code, unauthorized information
20 disclosure, or Denial of Service.
21
22 Background
23 ==========
24
25 Pidgin is a client for a variety of instant messaging protocols.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 net-im/pidgin < 2.5.9-r1 >= 2.5.9-r1
34
35 Description
36 ===========
37
38 Multiple vulnerabilities were found in Pidgin:
39
40 * Yuriy Kaminskiy reported that the OSCAR protocol implementation in
41 Pidgin misinterprets the ICQWebMessage message type as the ICQSMS
42 message type, triggering an allocation of a large amount of memory
43 (CVE-2009-1889).
44
45 * Federico Muttis of Core Security Technologies reported that the
46 msn_slplink_process_msg() function in
47 libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin
48 doesn't properly process incoming SLP messages, triggering an
49 overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This
50 issue reportedly exists because of an incomplete fix for
51 CVE-2009-1376 (GLSA 200905-07).
52
53 * bugdave reported that protocols/jabber/auth.c in libpurple as used
54 in Pidgin does not follow the "require TSL/SSL" preference when
55 connecting to older Jabber servers that do not follow the XMPP
56 specification, resulting in a connection to the server without the
57 expected encryption (CVE-2009-3026).
58
59 Impact
60 ======
61
62 A remote attacker could send specially crafted SLP (via MSN) or ICQ web
63 messages, possibly leading to execution of arbitrary code with the
64 privileges of the user running Pidgin, unauthorized information
65 disclosure, or a Denial of Service.
66
67 Workaround
68 ==========
69
70 There is no known workaround at this time.
71
72 Resolution
73 ==========
74
75 All Pidgin users should upgrade to the latest version:
76
77 # emerge --sync
78 # emerge --ask --oneshot --verbose =net-im/pidgin-2.5.9-r1
79
80 References
81 ==========
82
83 [ 1 ] CVE-2009-1376
84 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376
85 [ 2 ] CVE-2009-1889
86 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889
87 [ 3 ] CVE-2009-2694
88 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694
89 [ 4 ] CVE-2009-3026
90 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
91 [ 5 ] GLSA 200905-07
92 http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml
93
94 Availability
95 ============
96
97 This GLSA and any updates to it are available for viewing at
98 the Gentoo Security Website:
99
100 http://security.gentoo.org/glsa/glsa-200910-02.xml
101
102 Concerns?
103 =========
104
105 Security is a primary focus of Gentoo Linux and ensuring the
106 confidentiality and security of our users machines is of utmost
107 importance to us. Any security concerns should be addressed to
108 security@g.o or alternatively, you may file a bug at
109 https://bugs.gentoo.org.
110
111 License
112 =======
113
114 Copyright 2009 Gentoo Foundation, Inc; referenced text
115 belongs to its owner(s).
116
117 The contents of this document are licensed under the
118 Creative Commons - Attribution / Share Alike license.
119
120 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature