Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 499596 (CVE-2012-6152) - <net-im/pidgin-{2.10.9, 2.10.9-r1}: Multiple vulnerabilities (CVE-2012-6152,CVE-2013-{6477,6478,6479,6481,6482,6483,6484,6485,6487,6489,6490},CVE-2014-0020)
Summary: <net-im/pidgin-{2.10.9, 2.10.9-r1}: Multiple vulnerabilities (CVE-2012-6152,C...
Status: RESOLVED FIXED
Alias: CVE-2012-6152
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal major (vote)
Assignee: Gentoo Security
URL: https://pidgin.im/pipermail/devel/201...
Whiteboard: B1 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2014-01-28 16:44 UTC by Manuel Rüger (RETIRED)
Modified: 2014-05-18 17:50 UTC (History)
2 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Manuel Rüger (RETIRED) gentoo-dev 2014-01-28 16:44:04 UTC
Multiple vulnerabilities fixed in pidgin-2.10.8 which has been released today.
Comment 1 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-01-28 17:08:41 UTC
+*pidgin-2.10.8-r1 (28 Jan 2014)
+*pidgin-2.10.8 (28 Jan 2014)
+
+  28 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> +pidgin-2.10.8.ebuild,
+  +pidgin-2.10.8-r1.ebuild:
+  Security bump (bug #499596).
+

Okay guys, here's the deal:
=pidgin-2.10.8[eds] (-r0) is for <gnome-3.8 systems.
=pidgin-2.10.8-r1[eds] is for >=gnome-3.8 systems (see bug #478252).


Arches please test and mark stable 

=pidgin-2.10.8 (-r0) with target KEYWORDS:
alpha amd64 arm hppa ia64 ppc ppc64 sparc x86 ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos

AND

=pidgin-2.10.8-r1 with target KEYWORDS:
~alpha amd64 ~arm hppa ~ia64 ~ppc ~ppc64 ~sparc x86 ~x86-freebsd ~amd64-linux ~x86-linux ~x86-macos

(amd64, x86, that means you ;)
Comment 2 Jeroen Roovers (RETIRED) gentoo-dev 2014-01-29 11:02:16 UTC
Stable for HPPA.
Comment 3 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-02-03 13:38:29 UTC
+*pidgin-2.10.9-r1 (03 Feb 2014)
+*pidgin-2.10.9 (03 Feb 2014)
+
+  03 Feb 2014; Lars Wendler <polynomial-c@gentoo.org> -pidgin-2.10.8.ebuild,
+  -pidgin-2.10.8-r1.ebuild, +pidgin-2.10.9.ebuild, +pidgin-2.10.9-r1.ebuild:
+  Version bump to fix login errors for some XMPP servers. Committed straight to
+  stable where 2.10.8{,-r1} were stable.
+

Arches, please proceed as described above but replace version 2.10.8 by 2.10.9. Thanks.
Comment 4 GLSAMaker/CVETool Bot gentoo-dev 2014-02-07 22:24:13 UTC
CVE-2014-0020 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0020):
  The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not
  validate argument counts, which allows remote IRC servers to cause a denial
  of service (application crash) via a crafted message.

CVE-2013-6490 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6490):
  The SIMPLE protocol functionality in Pidgin before 2.10.8 allows remote
  attackers to have an unspecified impact via a negative Content-Length
  header, which triggers a buffer overflow.

CVE-2013-6489 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6489):
  Integer signedness error in the MXit functionality in Pidgin before 2.10.8
  allows remote attackers to cause a denial of service (segmentation fault)
  via a crafted emoticon value, which triggers an integer overflow and a
  buffer overflow.

CVE-2013-6487 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6487):
  Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg)
  parser in Pidgin before 2.10.8 allows remote attackers to have an
  unspecified impact via a large Content-Length value, which triggers a buffer
  overflow.

CVE-2013-6485 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6485):
  Buffer overflow in util.c in libpurple in Pidgin before 2.10.8 allows remote
  HTTP servers to cause a denial of service (application crash) or possibly
  have unspecified other impact via an invalid chunk-size field in chunked
  transfer-coding data.

CVE-2013-6484 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6484):
  The STUN protocol implementation in libpurple in Pidgin before 2.10.8 allows
  remote STUN servers to cause a denial of service (out-of-bounds write
  operation and application crash) by triggering a socket read error.

CVE-2013-6483 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6483):
  The XMPP protocol plugin in libpurple in Pidgin before 2.10.8 does not
  properly determine whether the from address in an iq reply is consistent
  with the to address in an iq request, which allows remote attackers to spoof
  iq traffic or cause a denial of service (NULL pointer dereference and
  application crash) via a crafted reply.

CVE-2013-6482 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6482):
  Pidgin before 2.10.8 allows remote MSN servers to cause a denial of service
  (NULL pointer dereference and crash) via a crafted (1) SOAP response, (2)
  OIM XML response, or (3) Content-Length header.

CVE-2013-6481 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6481):
  libpurple/protocols/yahoo/libymsg.c in Pidgin before 2.10.8 allows remote
  attackers to cause a denial of service (crash) via a Yahoo! P2P message with
  a crafted length field, which triggers a buffer over-read.

CVE-2013-6479 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6479):
  util.c in libpurple in Pidgin before 2.10.8 does not properly allocate
  memory for HTTP responses that are inconsistent with the Content-Length
  header, which allows remote HTTP servers to cause a denial of service
  (application crash) via a crafted response.

CVE-2013-6478 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6478):
  gtkimhtml.c in Pidgin before 2.10.8 does not properly interact with
  underlying library support for wide Pango layouts, which allows
  user-assisted remote attackers to cause a denial of service (application
  crash) via a long URL that is examined with a tooltip.

CVE-2013-6477 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6477):
  Multiple integer signedness errors in libpurple in Pidgin before 2.10.8
  allow remote attackers to cause a denial of service (application crash) via
  a crafted timestamp value in an XMPP message.

CVE-2012-6152 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-6152):
  The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not
  properly validate UTF-8 data, which allows remote attackers to cause a
  denial of service (application crash) via crafted byte sequences.
Comment 5 Chris Reffett (RETIRED) gentoo-dev Security 2014-02-07 22:25:05 UTC
CVE-2013-6486 appears to be Windows-only
Comment 6 Yury German Gentoo Infrastructure gentoo-dev 2014-02-08 04:15:43 UTC
Adding HPPA back as the version for stabilization has changed, after hppa arched stabilized.

To repeat with new version so no one has to search through the notes.

Please Stabilize the following:

=net-im/pidgin-2.10.9 for <gnome-3.8 systems

Target Keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"

=net-im/pidgin-2.10.9-r1 for >=gnome-3.8

Target Keywords : "amd64 hppa x86"
Comment 7 Jeroen Roovers (RETIRED) gentoo-dev 2014-02-08 12:04:02 UTC
(In reply to Yury German from comment #6)
> Adding HPPA back as the version for stabilization has changed, after hppa
> arched stabilized.

There were no changes after I stabilised for HPPA.

> =net-im/pidgin-2.10.9 for <gnome-3.8 systems
> 
> Target Keywords : "alpha amd64 arm hppa ia64 ppc ppc64 sparc x86"
> 
> =net-im/pidgin-2.10.9-r1 for >=gnome-3.8
> 
> Target Keywords : "amd64 hppa x86"

HPPA is done already. There is no GNOME support for HPPA currently, so there is no need for a migratory version to go stable. USE=eds is masked for HPPA:

profiles/arch/hppa/package.use.mask:net-im/pidgin eds
Comment 8 Agostino Sarubbo gentoo-dev 2014-02-08 19:47:43 UTC
amd64 stable
Comment 9 Paweł Hajdan, Jr. (RETIRED) gentoo-dev 2014-02-09 06:45:13 UTC
x86 stable
Comment 10 Agostino Sarubbo gentoo-dev 2014-02-09 08:19:19 UTC
ppc stable
Comment 11 Agostino Sarubbo gentoo-dev 2014-02-09 08:24:01 UTC
ppc64 stable
Comment 12 Agostino Sarubbo gentoo-dev 2014-02-09 08:27:16 UTC
sparc stable
Comment 13 Agostino Sarubbo gentoo-dev 2014-02-16 07:35:00 UTC
alpha stable
Comment 14 Agostino Sarubbo gentoo-dev 2014-02-16 12:05:41 UTC
ia64 stable
Comment 15 Agostino Sarubbo gentoo-dev 2014-02-22 07:31:28 UTC
arm stable.

Maintainer(s), please cleanup.
Security, please add it to the existing request, or file a new one.
Comment 16 Lars Wendler (Polynomial-C) (RETIRED) gentoo-dev 2014-02-22 08:35:13 UTC
+  22 Feb 2014; Lars Wendler <polynomial-c@gentoo.org> -pidgin-2.10.7-r4.ebuild,
+  -pidgin-2.10.7-r5.ebuild, -files/pidgin-2.10.7-fix-cap.patch,
+  -files/pidgin-2.10.7-link_sasl_in_irc_plugin.patch:
+  Removed vulnerable versions.
+
Comment 17 Mikle Kolyada (RETIRED) archtester Gentoo Infrastructure gentoo-dev Security 2014-05-18 15:50:16 UTC
Added to existing glsa draft by ackle.
Comment 18 GLSAMaker/CVETool Bot gentoo-dev 2014-05-18 17:50:28 UTC
This issue was resolved and addressed in
 GLSA 201405-22 at http://security.gentoo.org/glsa/glsa-201405-22.xml
by GLSA coordinator Sean Amoss (ackle).