Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title pidgin-otr security update
Informations
Name DSA-2476 First vendor Publication 2012-05-19
Vendor Debian Last vendor Modification 2012-05-19
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

intrigeri discovered a format string error in pidgin-otr, an off-the-record messaging plugin for Pidgin.

This could be exploited by a remote attacker to cause arbitrary code to be executed on the user's machine.

The problem is only in pidgin-otr. Other applications which use libotr are not affected.

For the stable distribution (squeeze), this problem has been fixed in version 3.2.0-5+squeeze1.

For the testing distribution (wheezy), this problem has been fixed in version 3.2.1-1.

For the unstable distribution (sid), this problem has been fixed in version 3.2.1-1.

We recommend that you upgrade your pidgin-otr packages.

Original Source

Url : http://www.debian.org/security/2012/dsa-2476

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20100
 
Oval ID: oval:org.mitre.oval:def:20100
Title: DSA-2476-1 pidgin-otr - format string vulnerability
Description: Intrigeri discovered a format string error in pidgin-otr, an Off-the-Record Messaging plugin for Pidgin.
Family: unix Class: patch
Reference(s): DSA-2476-1
CVE-2012-2369
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pidgin-otr
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for pidgin-otr FEDORA-2012-7948
File : nvt/gb_fedora_2012_7948_pidgin-otr_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-05 (pidgin-otr)
File : nvt/glsa_201207_05.nasl
2012-05-31 Name : Debian Security Advisory DSA 2476-1 (pidgin-otr)
File : nvt/deb_2476_1.nasl
2012-05-31 Name : FreeBSD Ports: pidgin-otr
File : nvt/freebsd_pidgin-otr.nasl
2012-05-22 Name : Fedora Update for pidgin-otr FEDORA-2012-8063
File : nvt/gb_fedora_2012_8063_pidgin-otr_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-314.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_pidgin-otr-120604.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-05.nasl - Type : ACT_GATHER_INFO
2012-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7948.nasl - Type : ACT_GATHER_INFO
2012-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2476.nasl - Type : ACT_GATHER_INFO
2012-05-21 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8063.nasl - Type : ACT_GATHER_INFO
2012-05-18 Name : The remote host has an application installed that is affected by a remote for...
File : pidgin_otr_3_2_1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_aa71daaa9f8c11e1bd0a0082a0c18826.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:31:05
  • Multiple Updates