summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
committerRepository QA checks <repo-qa-checks@gentoo.org>2016-04-14 08:02:22 +0000
commit670f14532cf81a4e02d989bcb1254e1e48bcb4e4 (patch)
tree68ef72d9e802ec198860f87b94402f4ca3aae287 /metadata/glsa/glsa-200905-07.xml
parentAdd 'metadata/dtd/' from commit 'f8325042cda078a7fa29be8dcb9a092219332112' (diff)
parentAdd GLSA 201604-03 - Fix (diff)
downloadgentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.gz
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.tar.bz2
gentoo-670f14532cf81a4e02d989bcb1254e1e48bcb4e4.zip
Add 'metadata/glsa/' from commit 'aacff3c55fb52643f95332002ecdb7d439b8e4df'
git-subtree-dir: metadata/glsa git-subtree-mainline: 3149e13ab601ad3a8f925656fd88567d2626de47 git-subtree-split: aacff3c55fb52643f95332002ecdb7d439b8e4df
Diffstat (limited to 'metadata/glsa/glsa-200905-07.xml')
-rw-r--r--metadata/glsa/glsa-200905-07.xml79
1 files changed, 79 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-200905-07.xml b/metadata/glsa/glsa-200905-07.xml
new file mode 100644
index 000000000000..87e7d345057f
--- /dev/null
+++ b/metadata/glsa/glsa-200905-07.xml
@@ -0,0 +1,79 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+
+<glsa id="200905-07">
+ <title>Pidgin: Multiple vulnerabilities</title>
+ <synopsis>
+ Multiple vulnerabilities in Pidgin might allow for the remote execution of
+ arbitrary code or a Denial of Service.
+ </synopsis>
+ <product type="ebuild">pidgin</product>
+ <announced>May 25, 2009</announced>
+ <revised>May 25, 2009: 01</revised>
+ <bug>270811</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-im/pidgin" auto="yes" arch="*">
+ <unaffected range="ge">2.5.6</unaffected>
+ <vulnerable range="lt">2.5.6</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>
+ Pidgin (formerly Gaim) is an instant messaging client for a variety of
+ instant messaging protocols.
+ </p>
+ </background>
+ <description>
+ <p>
+ Multiple vulnerabilities have been discovered in Pidgin:
+ </p>
+ <ul>
+ <li>Veracode reported a boundary error in the "XMPP SOCKS5 bytestream
+ server" when initiating an outgoing file transfer (CVE-2009-1373).</li>
+ <li>Ka-Hing Cheung reported a heap corruption flaw in the QQ protocol
+ handler (CVE-2009-1374).</li>
+ <li>A memory corruption flaw in
+ "PurpleCircBuffer" was disclosed by Josef Andrysek
+ (CVE-2009-1375).</li>
+ <li>The previous fix for CVE-2008-2927 contains a
+ cast from uint64 to size_t, possibly leading to an integer overflow
+ (CVE-2009-1376, GLSA 200901-13).</li>
+ </ul>
+ </description>
+ <impact type="normal">
+ <p>
+ A remote attacker could send specially crafted messages or files using
+ the MSN, XMPP or QQ protocols, possibly resulting in the execution of
+ arbitrary code with the privileges of the user running the application,
+ or a Denial of Service. NOTE: Successful exploitation might require the
+ victim's interaction.
+ </p>
+ </impact>
+ <workaround>
+ <p>
+ There is no known workaround at this time.
+ </p>
+ </workaround>
+ <resolution>
+ <p>
+ All Pidgin users should upgrade to the latest version:
+ </p>
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose &quot;&gt;=net-im/pidgin-2.5.6&quot;</code>
+ </resolution>
+ <references>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1373">CVE-2009-1373</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1374">CVE-2009-1374</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1375">CVE-2009-1375</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376">CVE-2009-1376</uri>
+ <uri link="/security/en/glsa/glsa-200901-13.xml">GLSA 200901-13</uri>
+ </references>
+ <metadata tag="submitter" timestamp="Mon, 25 May 2009 17:46:41 +0000">
+ a3li
+ </metadata>
+ <metadata tag="bugReady" timestamp="Mon, 25 May 2009 17:46:49 +0000">
+ a3li
+ </metadata>
+</glsa>