[Bug 1022012] Re: (CVE-2012-3374)

2017-10-28 Thread Bug Watch Updater
Launchpad has imported 12 comments from the remote bug at
https://bugzilla.redhat.com/show_bug.cgi?id=837319.

If you reply to an imported comment from within Launchpad, your comment
will be sent to the remote bug automatically. Read more about
Launchpad's inter-bugtracker facilities at
https://help.launchpad.net/InterBugTracking.


On 2012-07-03T12:49:49+00:00 Jan wrote:

A stack-based buffer overwrite flaw was found in the way MXit protocol
plug-in implementation of libPurple, the core of an instant messaging
program, such as Pidgin, replaced certain custom emoticon tags with
corresponding image tags by processing received RX message data, prior
returning the instant message to the user interface for it's
presentation to the user. A remote attacker could provide a RX message
with specially-crafted emoticon tags, that when processed by the
libPurple's MXit protocol plug-in by an application linked against
libPurple could lead to that application crash or, potentially,
arbitrary code execution with the privileges of the user running the
application.

Upstream ticket (private for now):
[1] http://pidgin.im/news/security/?id=64

Patch for the problem and tarballs for v2.10.5 are available here:
[2] http://pidgin.im/~markdoliner/lkFja97sFw89/

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/0


On 2012-07-03T12:53:15+00:00 Jan wrote:

This issue affects the versions of the pidgin package, as shipped with
Red Hat Enterprise Linux 5 and 6.

--

This issue affects the versions of the pidgin package, as shipped with
Fedora release of 16 and 17.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/1


On 2012-07-03T12:54:28+00:00 Jan wrote:

Preliminary embargo date for this issue has been proposed by upstream to
expire on this Thursday, 5-th July of 2012, 16:00 UTC time.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/2


On 2012-07-03T12:58:06+00:00 Jan wrote:

The CVE identifier of CVE-2012-3374 has been assigned to this issue.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/3


On 2012-07-03T13:07:31+00:00 Jan wrote:


Acknowledgements:

Red Hat would like to thank the Pidgin project for reporting this issue.
Upstream acknowledges Ulf Härnhammar as the original reporter.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/4


On 2012-07-03T13:12:24+00:00 Jan wrote:

Created attachment 595977
Local copy of proposed Pidgin upstream patch for MXit protocol plug-in

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/5


On 2012-07-04T06:38:00+00:00 Huzaifa wrote:

Ok, after looking at the assembly dump, memcpy is protected by
__memcpy_chk and since destlen is known at build time, __memcpy_chk()
will catch the overflow and abort, so non exploitable and therefore only
moderate impact.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/6


On 2012-07-05T16:31:54+00:00 Vincent wrote:

This is now public:

http://www.pidgin.im/news/security/?id=64
http://hg.pidgin.im/pidgin/main/rev/ded93865ef42

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/7


On 2012-07-05T16:33:24+00:00 Vincent wrote:

Created pidgin tracking bugs for this issue

Affects: fedora-all [bug 837874]

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/8


On 2012-07-10T16:23:50+00:00 Fedora wrote:

pidgin-2.10.5-1.fc17 has been pushed to the Fedora 17 stable repository.
If problems still persist, please make note of it in this bug report.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/17


On 2012-07-14T22:01:25+00:00 Fedora wrote:

pidgin-2.10.5-1.fc16 has been pushed to the Fedora 16 stable repository.
If problems still persist, please make note of it in this bug report.

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/22


On 2012-07-19T15:34:00+00:00 errata-xmlrpc wrote:

This issue has been addressed in following products:

  Red Hat Enterprise Linux 5

[Bug 1022012]

2012-10-04 Thread Xarthisius
ppc64 stable, last arch done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-10-04 Thread Ackle
Thanks, everyone.

Filing a new GLSA request.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-10-04 Thread Glsamaker
This issue was resolved and addressed in
 GLSA 201209-17 at http://security.gentoo.org/glsa/glsa-201209-17.xml
by GLSA coordinator Sean Amoss (ackle).

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-10-04 Thread Bug Watch Updater
** Changed in: gentoo
   Status: Unknown = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-22 Thread Raúl Porcel
alpha/ia64/sparc stable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-15 Thread Te1ter
go stable!

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-15 Thread Nativemad
x86 stable, thanks.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-15 Thread Ranger-z
ppc done

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-15 Thread Jeroen Roovers
Stable for HPPA.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-08-15 Thread J-ago
amd64 stable

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-08-15 Thread Bug Watch Updater
** Changed in: pidgin
   Status: Unknown = Fix Released

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-07-30 Thread Andrzej-pauli
Will it be stabilized anytime soon?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-07-14 Thread Ackle
Thanks for the report, Andrzej.

@net-im, may we proceed to stabilize =net-im/pidgin-2.10.6 ?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-07-14 Thread Glsamaker
CVE-2012-3374 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3374):
  Buffer overflow in markup.c in the MXit protocol plugin in libpurple in
  Pidgin before 2.10.5 allows remote attackers to execute arbitrary code via a
  crafted inline image in a message.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-14 Thread Bug Watch Updater
** Changed in: gentoo
   Importance: Medium = High

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-12 Thread A. Denton
Thanks for your input, Tyler. My colleagues and I came to the same
cnclusion yesterday when we read the CERT messages and digged a bit
deeper regarding the MXit protocol. We run several different versions of
Pidgin from 2.4.1 to 2.10.6. Fortunately none of the packages was
shipped with a MXit plugin. I tried to build a Pidgin 2.6.6 package
which runs on Ubuntu 8.04 to 12.04, but faild to apply some patches to
the code.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012]

2012-07-11 Thread Polynomial-c
+*pidgin-2.10.6 (09 Jul 2012)
+
+  09 Jul 2012; Lars Wendler polynomia...@gentoo.org -pidgin-2.10.5.ebuild,
+  +pidgin-2.10.6.ebuild:
+  non-maintainer commit: Version bump. Removed old.
+

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-11 Thread Tyler Hicks
If you don't have an MXit account configured in Pidgin, you should be
fine. If you do have one configured, you're likely vulnerable while
logged into the account. The only recommended solution for users of the
MXit protocol is to upgrade Pidgin.

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-10 Thread A. Denton
Is there currently a workaround for this flaw? Upgrade on my site was
delayed due to corporate procedures. Can I disable that MXit thing
somehow?

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-09 Thread Kanor
** Bug watch added: Debian Bug tracker #680661
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680661

** Also affects: pidgin via
   http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=680661
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-09 Thread Launchpad Bug Tracker
This bug was fixed in the package pidgin - 1:2.10.3-0ubuntu1.1

---
pidgin (1:2.10.3-0ubuntu1.1) precise-security; urgency=low

  * SECURITY UPDATE: Remote denial of service via specially crafted XMPP file
transfer requests (LP: #996691)
- debian/patches/CVE-2012-2214.patch: Properly tear down SOCKS5
  connection attempts. Based on upstream patch.
- CVE-2012-2214
  * SECURITY UPDATE: Remote denial of service via specially crafted MSN
messages (LP: #996691)
- debian/patches/CVE-2012-2318.patch: Convert incoming messages to UTF-8,
  then validate the messages. Based on upstream patch.
- CVE-2012-2318
  * SECURITY UPDATE: Remote denial of service via specially crafted MXit
messages (LP: #1022012)
- debian/patches/CVE-2012-3374.patch: Use dynamically allocated memory
  instead of a fixed size buffer. Based on upstream patch.
- CVE-2012-3374
 -- Tyler Hicks tyhi...@canonical.com   Sun, 08 Jul 2012 18:14:21 -0500

** Changed in: pidgin (Ubuntu)
   Status: Confirmed = Fix Released

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2012-2214

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2012-2318

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-08 Thread Launchpad Bug Tracker
Status changed to 'Confirmed' because the bug affects multiple users.

** Changed in: pidgin (Ubuntu)
   Status: New = Confirmed

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs


[Bug 1022012] [NEW] (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-07 Thread karma
*** This bug is a security vulnerability ***

Public security bug reported:

A new update, version 2.10.5, to the open source Pidgin instant messaging 
program has been released, closing an important security hole. Previous 
versions of Pidgin contained a vulnerability, discovered by Ulf Härnhammar, in 
the MXit component, where parsing incoming messages with inline images led to a 
buffer overflow.
The developers say that this could have been exploited by an attacker to 
execute arbitrary code on a victim's system by using a specially crafted 
message. Versions up to and including 2.10.4 are affected. Upgrading to Pidgin 
2.10.5 fixes the problem; all users are advised to upgrade. Other bugs, 
including an issue that caused the application to crash, have also been fixed.

http://www.pidgin.im/news/security/index.php?id=64

** Affects: pidgin (Ubuntu)
 Importance: Undecided
 Status: New

** Affects: pidgin (Fedora)
 Importance: Unknown
 Status: Unknown

** Affects: gentoo
 Importance: Unknown
 Status: Unknown

** CVE added: http://www.cve.mitre.org/cgi-
bin/cvename.cgi?name=2012-3374

** Summary changed:

- Pidgin IM client update fixes buffer overflow vulnerability
+ (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

** Bug watch added: Gentoo Bugzilla #425076
   https://bugs.gentoo.org/show_bug.cgi?id=425076

** Also affects: gentoo via
   https://bugs.gentoo.org/show_bug.cgi?id=425076
   Importance: Unknown
   Status: Unknown

** Bug watch added: Red Hat Bugzilla #837319
   https://bugzilla.redhat.com/show_bug.cgi?id=837319

** Also affects: pidgin (Fedora) via
   https://bugzilla.redhat.com/show_bug.cgi?id=837319
   Importance: Unknown
   Status: Unknown

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs

[Bug 1022012] Re: (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

2012-07-07 Thread Bug Watch Updater
Launchpad has imported 3 comments from the remote bug at
https://bugs.gentoo.org/show_bug.cgi?id=425076.

If you reply to an imported comment from within Launchpad, your comment
will be sent to the remote bug automatically. Read more about
Launchpad's inter-bugtracker facilities at
https://help.launchpad.net/InterBugTracking.


On 2012-07-06T16:03:34+00:00 Andrzej-pauli wrote:

After the source:

Incorrect handing of inline images in incoming instant messages can
cause a buffer overflow and in some cases can be exploited to execute
arbitrary code.

Reproducible: Didn't try

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/0


On 2012-07-06T16:25:46+00:00 Polynomial-c wrote:

+*pidgin-2.10.5 (06 Jul 2012)
+
+  06 Jul 2012; Lars Wendler polynomia...@gentoo.org +pidgin-2.10.5.ebuild:
+  Security bump (bug #425076).
+

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/1


On 2012-07-07T00:04:13+00:00 U-gentoo wrote:

2.10.6 fixes a bug which was introduced with 2.10.5

Reply at:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/comments/2


** Changed in: gentoo
   Importance: Unknown = Medium

-- 
You received this bug notification because you are a member of Ubuntu
Bugs, which is subscribed to Ubuntu.
https://bugs.launchpad.net/bugs/1022012

Title:
  (CVE-2012-3374) pidgin-2.10.5: MXit buffer overflow

To manage notifications about this bug go to:
https://bugs.launchpad.net/ubuntu/+source/pidgin/+bug/1022012/+subscriptions

-- 
ubuntu-bugs mailing list
ubuntu-bugs@lists.ubuntu.com
https://lists.ubuntu.com/mailman/listinfo/ubuntu-bugs