SUSE-SU-2016:2416-1: important: Security update for pidgin

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Sep 29 11:10:00 MDT 2016


   SUSE Security Update: Security update for pidgin
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2416-1
Rating:             important
References:         #991691 #991709 #991711 #991712 #991715 
Cross-References:   CVE-2016-2367 CVE-2016-2370 CVE-2016-2371
                    CVE-2016-2372 CVE-2016-2373
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:


   This update for pidgin fixes the following issues:

   Security issues fixed:
   - CVE-2016-2367: Fixed a MXIT Avatar Length Memory Disclosure
     Vulnerability (bsc#991715).
   - CVE-2016-2370: Fixed a MXIT Custom Resource Denial of Service
     Vulnerability (bsc#991712).
   - CVE-2016-2371: Fixed a MXIT Extended Profiles Code Execution
     Vulnerability (bsc#991691).
   - CVE-2016-2372: Fixed a MXIT File Transfer Length Memory Disclosure
     Vulnerability (bsc#991711).
   - CVE-2016-2373: Fixed a MXIT Contact Mood Denial of Service Vulnerability
     (bsc#991709)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-pidgin-12767=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-pidgin-12767=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      finch-2.6.6-0.29.1
      finch-devel-2.6.6-0.29.1
      libpurple-2.6.6-0.29.1
      libpurple-devel-2.6.6-0.29.1
      libpurple-lang-2.6.6-0.29.1
      pidgin-2.6.6-0.29.1
      pidgin-devel-2.6.6-0.29.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      pidgin-debuginfo-2.6.6-0.29.1
      pidgin-debugsource-2.6.6-0.29.1


References:

   https://www.suse.com/security/cve/CVE-2016-2367.html
   https://www.suse.com/security/cve/CVE-2016-2370.html
   https://www.suse.com/security/cve/CVE-2016-2371.html
   https://www.suse.com/security/cve/CVE-2016-2372.html
   https://www.suse.com/security/cve/CVE-2016-2373.html
   https://bugzilla.suse.com/991691
   https://bugzilla.suse.com/991709
   https://bugzilla.suse.com/991711
   https://bugzilla.suse.com/991712
   https://bugzilla.suse.com/991715



More information about the sle-updates mailing list