From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201701-10.xml | 65 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 65 insertions(+) create mode 100644 metadata/glsa/glsa-201701-10.xml (limited to 'metadata/glsa/glsa-201701-10.xml') diff --git a/metadata/glsa/glsa-201701-10.xml b/metadata/glsa/glsa-201701-10.xml new file mode 100644 index 000000000000..8920b83578cc --- /dev/null +++ b/metadata/glsa/glsa-201701-10.xml @@ -0,0 +1,65 @@ + + + + libotr, Pidgin OTR: Remote execution of arbitrary code + Multiple vulnerabilities have been found in libotr and Pidgin OTR, + allowing remote attackers to execute arbitrary code. + + libotr, pidgin-otr + 2017-01-02 + 2017-01-02: 1 + 576914 + 576916 + remote + + + 4.1.1 + 4.1.1 + + + 4.0.2 + 4.0.2 + + + +

Pidgin Off-the-Record (OTR) messaging allows you to have private + conversations over instant messaging. libotr is a portable off-the-record + messaging library. +

+
+ +

Multiple vulnerabilities exist in both libotr and Pidgin OTR. Please + review the CVE identifiers for more information. +

+
+ +

A remote attacker could send a specially crafted message, possibly + resulting in the execution of arbitrary code with the privileges of the + process, or cause a Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All libotr users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=net-libs/libotr-4.1.1" + + +

All Pidgin OTR users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-4.0.2" + +
+ + CVE-2015-8833 + CVE-2016-2851 + + b-man + b-man +
-- cgit v1.2.3