Gentoo 2479 Published by

A new security update has been released for Gentoo Linux - Pidgin: Multiple vulnerabilities. Here the announcement:



Gentoo Linux Security Advisory GLSA 200905-07
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: Pidgin: Multiple vulnerabilities
Date: May 25, 2009
Bugs: #270811
ID: 200905-07

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities in Pidgin might allow for the remote execution
of arbitrary code or a Denial of Service.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Pidgin (formerly Gaim) is an instant messaging client for a variety of
instant messaging protocols.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.5.6 >=3D 2.5.6

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

Multiple vulnerabilities have been discovered in Pidgin:

* Veracode reported a boundary error in the "XMPP SOCKS5 bytestream
server" when initiating an outgoing file transfer (CVE-2009-1373).

* Ka-Hing Cheung reported a heap corruption flaw in the QQ protocol
handler (CVE-2009-1374).

* A memory corruption flaw in "PurpleCircBuffer" was disclosed by
Josef Andrysek (CVE-2009-1375).

* The previous fix for CVE-2008-2927 contains a cast from uint64 to
size_t, possibly leading to an integer overflow (CVE-2009-1376, GLSA
200901-13).

Impact
=3D=3D=3D=3D=3D=3D

A remote attacker could send specially crafted messages or files using
the MSN, XMPP or QQ protocols, possibly resulting in the execution of
arbitrary code with the privileges of the user running the application,
or a Denial of Service. NOTE: Successful exploitation might require the
victim's interaction.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=3Dnet-im/pidgin-2.5.6"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2009-1373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1373
[ 2 ] CVE-2009-1374
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1374
[ 3 ] CVE-2009-1375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1375
[ 4 ] CVE-2009-1376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCVE-2009-1376
[ 5 ] GLSA 200901-13
http://www.gentoo.org/security/en/glsa/glsa-200901-13.xml

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200905-07.xml

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5