summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-201701-10.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
committerV3n3RiX <venerix@redcorelinux.org>2017-10-09 18:53:29 +0100
commit4f2d7949f03e1c198bc888f2d05f421d35c57e21 (patch)
treeba5f07bf3f9d22d82e54a462313f5d244036c768 /metadata/glsa/glsa-201701-10.xml
reinit the tree, so we can have metadata
Diffstat (limited to 'metadata/glsa/glsa-201701-10.xml')
-rw-r--r--metadata/glsa/glsa-201701-10.xml65
1 files changed, 65 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-201701-10.xml b/metadata/glsa/glsa-201701-10.xml
new file mode 100644
index 000000000000..8920b83578cc
--- /dev/null
+++ b/metadata/glsa/glsa-201701-10.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201701-10">
+ <title>libotr, Pidgin OTR: Remote execution of arbitrary code</title>
+ <synopsis>Multiple vulnerabilities have been found in libotr and Pidgin OTR,
+ allowing remote attackers to execute arbitrary code.
+ </synopsis>
+ <product type="ebuild">libotr, pidgin-otr</product>
+ <announced>2017-01-02</announced>
+ <revised>2017-01-02: 1</revised>
+ <bug>576914</bug>
+ <bug>576916</bug>
+ <access>remote</access>
+ <affected>
+ <package name="net-libs/libotr" auto="yes" arch="*">
+ <unaffected range="ge">4.1.1</unaffected>
+ <vulnerable range="lt">4.1.1</vulnerable>
+ </package>
+ <package name="x11-plugins/pidgin-otr" auto="yes" arch="*">
+ <unaffected range="ge">4.0.2</unaffected>
+ <vulnerable range="lt">4.0.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Pidgin Off-the-Record (OTR) messaging allows you to have private
+ conversations over instant messaging. libotr is a portable off-the-record
+ messaging library.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities exist in both libotr and Pidgin OTR. Please
+ review the CVE identifiers for more information.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>A remote attacker could send a specially crafted message, possibly
+ resulting in the execution of arbitrary code with the privileges of the
+ process, or cause a Denial of Service condition.
+ </p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All libotr users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=net-libs/libotr-4.1.1"
+ </code>
+
+ <p>All Pidgin OTR users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=x11-plugins/pidgin-otr-4.0.2"
+ </code>
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8833">CVE-2015-8833</uri>
+ <uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2851">CVE-2016-2851</uri>
+ </references>
+ <metadata tag="requester" timestamp="2017-01-01T11:51:33Z">b-man</metadata>
+ <metadata tag="submitter" timestamp="2017-01-02T14:19:57Z">b-man</metadata>
+</glsa>