Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201701-10 ] libotr, Pidgin OTR: Remote execution of arbitrary code
Date: Mon, 02 Jan 2017 14:23:58
Message-Id: c1c43d90-ecbb-d009-77b2-f57e89f75a36@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201701-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: libotr, Pidgin OTR: Remote execution of arbitrary code
9 Date: January 02, 2017
10 Bugs: #576914, #576916
11 ID: 201701-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities have been found in libotr and Pidgin OTR,
19 allowing remote attackers to execute arbitrary code.
20
21 Background
22 ==========
23
24 Pidgin Off-the-Record (OTR) messaging allows you to have private
25 conversations over instant messaging. libotr is a portable
26 off-the-record messaging library.
27
28 Affected packages
29 =================
30
31 -------------------------------------------------------------------
32 Package / Vulnerable / Unaffected
33 -------------------------------------------------------------------
34 1 net-libs/libotr < 4.1.1 >= 4.1.1
35 2 x11-plugins/pidgin-otr < 4.0.2 >= 4.0.2
36 -------------------------------------------------------------------
37 2 affected packages
38
39 Description
40 ===========
41
42 Multiple vulnerabilities exist in both libotr and Pidgin OTR. Please
43 review the CVE identifiers for more information.
44
45 Impact
46 ======
47
48 A remote attacker could send a specially crafted message, possibly
49 resulting in the execution of arbitrary code with the privileges of the
50 process, or cause a Denial of Service condition.
51
52 Workaround
53 ==========
54
55 There is no known workaround at this time.
56
57 Resolution
58 ==========
59
60 All libotr users should upgrade to the latest version:
61
62 # emerge --sync
63 # emerge --ask --oneshot --verbose ">=net-libs/libotr-4.1.1"
64
65 All Pidgin OTR users should upgrade to the latest version:
66
67 # emerge --sync
68 # emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-4.0.2"
69
70 References
71 ==========
72
73 [ 1 ] CVE-2015-8833
74 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8833
75 [ 2 ] CVE-2016-2851
76 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2851
77
78 Availability
79 ============
80
81 This GLSA and any updates to it are available for viewing at
82 the Gentoo Security Website:
83
84 https://security.gentoo.org/glsa/201701-10
85
86 Concerns?
87 =========
88
89 Security is a primary focus of Gentoo Linux and ensuring the
90 confidentiality and security of our users' machines is of utmost
91 importance to us. Any security concerns should be addressed to
92 security@g.o or alternatively, you may file a bug at
93 https://bugs.gentoo.org.
94
95 License
96 =======
97
98 Copyright 2017 Gentoo Foundation, Inc; referenced text
99 belongs to its owner(s).
100
101 The contents of this document are licensed under the
102 Creative Commons - Attribution / Share Alike license.
103
104 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature