libotr, Pidgin OTR: Remote execution of arbitrary code — GLSA 201701-10

Multiple vulnerabilities have been found in libotr and Pidgin OTR, allowing remote attackers to execute arbitrary code.

Affected packages

net-libs/libotr on all architectures
Affected versions < 4.1.1
Unaffected versions >= 4.1.1
x11-plugins/pidgin-otr on all architectures
Affected versions < 4.0.2
Unaffected versions >= 4.0.2

Background

Pidgin Off-the-Record (OTR) messaging allows you to have private conversations over instant messaging. libotr is a portable off-the-record messaging library.

Description

Multiple vulnerabilities exist in both libotr and Pidgin OTR. Please review the CVE identifiers for more information.

Impact

A remote attacker could send a specially crafted message, possibly resulting in the execution of arbitrary code with the privileges of the process, or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All libotr users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-libs/libotr-4.1.1"
 

All Pidgin OTR users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=x11-plugins/pidgin-otr-4.0.2"
 

References

Release date
January 02, 2017

Latest revision
January 02, 2017: 1

Severity
normal

Exploitable
remote

Bugzilla entries