Home / mailings [gentoo-announce] [ GLSA 201701-10 ] libotr, Pidgin OTR: Remote execution of arbitrary
Posted on 02 January 2017
Gentoo-announceThis is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--c5hrkiv2W69w8CdlMQGRUCAakHswkVovj
Content-Type: multipart/mixed; boundary="sicH10FgukfElprGu9qiQdmd6EWl4nquM";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <c1c43d90-ecbb-d009-77b2-f57e89f75a36@gentoo.org>
Subject: [ GLSA 201701-10 ] libotr, Pidgin OTR: Remote execution of arbitrary
code
--sicH10FgukfElprGu9qiQdmd6EWl4nquM
Content-Type: text/plain; charset=utf-8
Content-Transfer-Encoding: quoted-printable
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201701-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: Normal
Title: libotr, Pidgin OTR: Remote execution of arbitrary code
Date: January 02, 2017
Bugs: #576914, #576916
ID: 201701-10
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in libotr and Pidgin OTR,
allowing remote attackers to execute arbitrary code.
Background
==========
Pidgin Off-the-Record (OTR) messaging allows you to have private
conversations over instant messaging. libotr is a portable
off-the-record messaging library.
Affected packages
=================
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-libs/libotr < 4.1.1 >= 4.1.1
2 x11-plugins/pidgin-otr < 4.0.2 >= 4.0.2
-------------------------------------------------------------------
2 affected packages
Description
===========
Multiple vulnerabilities exist in both libotr and Pidgin OTR. Please
review the CVE identifiers for more information.
Impact
======
A remote attacker could send a specially crafted message, possibly
resulting in the execution of arbitrary code with the privileges of the
process, or cause a Denial of Service condition.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All libotr users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libotr-4.1.1"
All Pidgin OTR users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-4.0.2"
References
==========
[ 1 ] CVE-2015-8833
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8833
[ 2 ] CVE-2016-2851
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2851
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
https://security.gentoo.org/glsa/201701-10
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
--sicH10FgukfElprGu9qiQdmd6EWl4nquM--
--c5hrkiv2W69w8CdlMQGRUCAakHswkVovj
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"