- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201207-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: pidgin-otr: Arbitrary code execution
     Date: July 09, 2012
     Bugs: #416263
       ID: 201207-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A format string vulnerability in pidgin-otr may allow execution of
arbitrary code.

Background
=========
pidgin-otr messaging allows you to have private conversations over
instant messaging.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  x11-plugins/pidgin-otr       < 3.2.1                    >= 3.2.1

Description
==========
A format string vulnerability has been found in the "log_message_cb()"
function in otr-plugin.c.

Impact
=====
A remote attacker could possibly execute arbitrary code with the
privileges of the process or cause a Denial of Service condition.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All pidgin-otr users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-3.2.1"

References
=========
[ 1 ] CVE-2012-2369
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2369

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201207-05

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201207-05: pidgin-otr: Arbitrary code execution

A format string vulnerability in pidgin-otr may allow execution of arbitrary code.

Summary

A format string vulnerability has been found in the "log_message_cb()" function in otr-plugin.c.

Resolution

All pidgin-otr users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-3.2.1"

References

[ 1 ] CVE-2012-2369 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-2369

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201207-05

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: pidgin-otr: Arbitrary code execution
Date: July 09, 2012
Bugs: #416263
ID: 201207-05

Synopsis

A format string vulnerability in pidgin-otr may allow execution of arbitrary code.

Background

pidgin-otr messaging allows you to have private conversations over instant messaging.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 x11-plugins/pidgin-otr < 3.2.1 >= 3.2.1

Impact

===== A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Related News