Executive Summary

Informations
Name CVE-2009-1889 First vendor Publication 2009-07-01
Vendor Cve Last vendor Modification 2017-09-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10004
 
Oval ID: oval:org.mitre.oval:def:10004
Title: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Description: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1889
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13680
 
Oval ID: oval:org.mitre.oval:def:13680
Title: USN-796-1 -- pidgin vulnerability
Description: Yuriy Kaminskiy discovered that Pidgin did not properly handle certain messages in the ICQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash.
Family: unix Class: patch
Reference(s): USN-796-1
CVE-2009-1889
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22833
 
Oval ID: oval:org.mitre.oval:def:22833
Title: ELSA-2009:1139: pidgin security and bug fix update (Moderate)
Description: The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
Family: unix Class: patch
Reference(s): ELSA-2009:1139-01
CVE-2009-1889
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29100
 
Oval ID: oval:org.mitre.oval:def:29100
Title: RHSA-2009:1139 -- pidgin security and bug fix update (Moderate)
Description: Updated pidgin packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems.
Family: unix Class: patch
Reference(s): RHSA-2009:1139
CESA-2009:1139-CentOS 5
CVE-2009-1889
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for finch CESA-2009:1139 centos5 i386
File : nvt/gb_CESA-2009_1139_finch_centos5_i386.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin)
File : nvt/mdksa_2009_321.nasl
2009-10-27 Name : Gentoo Security Advisory GLSA 200910-02 (pidgin)
File : nvt/glsa_200910_02.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-15 Name : Ubuntu USN-796-1 (pidgin)
File : nvt/ubuntu_796_1.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1139
File : nvt/RHSA_2009_1139.nasl
2009-07-06 Name : Fedora Core 11 FEDORA-2009-7359 (pidgin)
File : nvt/fcore_2009_7359.nasl
2009-07-06 Name : Fedora Core 10 FEDORA-2009-7370 (pidgin)
File : nvt/fcore_2009_7370.nasl
2009-07-06 Name : Fedora Core 9 FEDORA-2009-7415 (pidgin)
File : nvt/fcore_2009_7415.nasl
2009-07-06 Name : CentOS Security Advisory CESA-2009:1139 (pidgin)
File : nvt/ovcesa2009_1139.nasl
2009-07-03 Name : Pidgin OSCAR Protocol Denial Of Service Vulnerability (Linux)
File : nvt/gb_pidgin_oscar_dos_vuln_lin.nasl
2009-07-03 Name : Pidgin OSCAR Protocol Denial Of Service Vulnerability (Win)
File : nvt/gb_pidgin_oscar_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55588 Pidgin OSCAR Protocol Implementation Crafted ICQWebMessage Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1139.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090702_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6342.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gaim-6350.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1139.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200910-02.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_finch-6351.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-090708.nasl - Type : ACT_GATHER_INFO
2009-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-796-1.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7359.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7370.nasl - Type : ACT_GATHER_INFO
2009-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2009-7415.nasl - Type : ACT_GATHER_INFO
2009-07-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1139.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/35530
CONFIRM http://developer.pidgin.im/ticket/9483
https://bugzilla.redhat.com/show_bug.cgi?id=508738
FEDORA https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00162.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00176.html
https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00228.html
MLIST http://pidgin.im/pipermail/devel/2009-May/008227.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1139.html
SECUNIA http://secunia.com/advisories/35693
http://secunia.com/advisories/35697
http://secunia.com/advisories/35706
http://secunia.com/advisories/37071
UBUNTU http://www.ubuntu.com/usn/USN-796-1
VUPEN http://www.vupen.com/english/advisories/2009/1749
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/51448

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:09:39
  • Multiple Updates
2021-04-22 01:09:59
  • Multiple Updates
2020-05-23 01:40:29
  • Multiple Updates
2020-05-23 00:23:52
  • Multiple Updates
2019-06-05 12:02:23
  • Multiple Updates
2018-09-25 12:07:12
  • Multiple Updates
2017-09-29 09:24:15
  • Multiple Updates
2017-08-17 09:22:36
  • Multiple Updates
2016-04-26 18:52:12
  • Multiple Updates
2014-02-17 10:50:18
  • Multiple Updates
2013-05-10 23:51:44
  • Multiple Updates