Slackware Security Advisories
Slackware Logo

News

Security Advisories

FAQ

Book

General Info

Get Slack

Install Help

Configuration

Packages

ChangeLogs

Propaganda

Ports

Other Sites

Support

Contact

Mailing Lists

About

 
From: Slackware Security Team <security@slackware.com>
To: slackware-security@slackware.com
Subject: [slackware-security] pidgin (SSA:2013-044-01)
Date: Wed, 13 Feb 2013 22:49:06 -0800 (PST)
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

[slackware-security]  pidgin (SSA:2013-044-01)

New pidgin packages are available for Slackware 12.2, 13.0, 13.1, 13.37, 14.0,
and -current to fix security issues.


Here are the details from the Slackware 14.0 ChangeLog:
+--------------------------+
patches/packages/pidgin-2.10.7-i486-1_slack14.0.txz:  Upgraded.
  This update fixes several security issues:
  Remote MXit user could specify local file path.
  MXit buffer overflow reading data from network.
  Sametime crash with long user IDs.
  Crash when receiving a UPnP response with abnormally long values.
  For more information, see:
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
    http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
  (* Security fix *)
+--------------------------+


Where to find the new packages:
+-----------------------------+

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project!  :-)

Also see the "Get Slack" section on http://slackware.com for
additional mirror sites near you.

Updated package for Slackware 12.2:
ftp://ftp.slackware.com/pub/slackware/slackware-12.2/patches/packages/pidgin-2.10.7-i486-1_slack12.2.tgz

Updated package for Slackware 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware-13.0/patches/packages/pidgin-2.10.7-i486-1_slack13.0.txz

Updated package for Slackware x86_64 13.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.0/patches/packages/pidgin-2.10.7-x86_64-1_slack13.0.txz

Updated package for Slackware 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware-13.1/patches/packages/pidgin-2.10.7-i486-1_slack13.1.txz

Updated package for Slackware x86_64 13.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.1/patches/packages/pidgin-2.10.7-x86_64-1_slack13.1.txz

Updated package for Slackware 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware-13.37/patches/packages/pidgin-2.10.7-i486-1_slack13.37.txz

Updated package for Slackware x86_64 13.37:
ftp://ftp.slackware.com/pub/slackware/slackware64-13.37/patches/packages/pidgin-2.10.7-x86_64-1_slack13.37.txz

Updated package for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/pidgin-2.10.7-i486-1_slack14.0.txz

Updated package for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/pidgin-2.10.7-x86_64-1_slack14.0.txz

Updated package for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/xap/pidgin-2.10.7-i486-1.txz

Updated package for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/xap/pidgin-2.10.7-x86_64-1.txz


MD5 signatures:
+-------------+

Slackware 12.2 package:
496346e93eb236778aef08adc2b691f1  pidgin-2.10.7-i486-1_slack12.2.tgz

Slackware 13.0 package:
7e9712e7436ce093b9b56afd9bb09251  pidgin-2.10.7-i486-1_slack13.0.txz

Slackware x86_64 13.0 package:
d5ca996e8d37010baf28e07cc0a4c020  pidgin-2.10.7-x86_64-1_slack13.0.txz

Slackware 13.1 package:
ff9a09a00b6c3b27fb114054233cbdb1  pidgin-2.10.7-i486-1_slack13.1.txz

Slackware x86_64 13.1 package:
e17ed76aa1ffa9a728817a40c08e02d7  pidgin-2.10.7-x86_64-1_slack13.1.txz

Slackware 13.37 package:
5a7b7c6113a88fa93cad08f3d6ee492c  pidgin-2.10.7-i486-1_slack13.37.txz

Slackware x86_64 13.37 package:
0d032a053370999ca6b37317358d7ddd  pidgin-2.10.7-x86_64-1_slack13.37.txz

Slackware 14.0 package:
b009f3663ab4d3f4044d44ad4d8d5856  pidgin-2.10.7-i486-1_slack14.0.txz

Slackware x86_64 14.0 package:
bb6c7b530e9bf2c53c6a8e1d58b4c84e  pidgin-2.10.7-x86_64-1_slack14.0.txz

Slackware -current package:
664f563e4e0cbb01d970d0eea7684003  xap/pidgin-2.10.7-i486-1.txz

Slackware x86_64 -current package:
0087d3cf5f42a06bb0b0c6d11d8cd7de  xap/pidgin-2.10.7-x86_64-1.txz


Installation instructions:
+------------------------+

Upgrade the package as root:
# upgradepkg pidgin-2.10.7-i486-1_slack14.0.txz


+-----+

Slackware Linux Security Team
http://slackware.com/gpg-key
security@slackware.com

+------------------------------------------------------------------------+
| To leave the slackware-security mailing list:                          |
+------------------------------------------------------------------------+
| Send an email to majordomo@slackware.com with this text in the body of |
| the email message:                                                     |
|                                                                        |
|   unsubscribe slackware-security                                       |
|                                                                        |
| You will get a confirmation message back containing instructions to    |
| complete the process.  Please do not reply to this email address.      |
+------------------------------------------------------------------------+
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.12 (GNU/Linux)

iEYEARECAAYFAlEcerkACgkQakRjwEAQIjPecQCfTzo0it0pxa/vUhPOkSLyp1Hw
So4An1/u/MeGPwlfwme+0jhKnJxSs/i+
=1Sh/
-----END PGP SIGNATURE-----

Slackware™ is a trademark of Patrick Volkerding.