Executive Summary

Informations
Name CVE-2011-4603 First vendor Publication 2011-12-16
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4603

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18303
 
Oval ID: oval:org.mitre.oval:def:18303
Title: The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594
Description: The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4603
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21567
 
Oval ID: oval:org.mitre.oval:def:21567
Title: RHSA-2011:1820: pidgin security update (Moderate)
Description: The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.
Family: unix Class: patch
Reference(s): RHSA-2011:1820-01
CESA-2011:1820
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Version: 42
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23420
 
Oval ID: oval:org.mitre.oval:def:23420
Title: ELSA-2011:1820: pidgin security update (Moderate)
Description: The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.
Family: unix Class: patch
Reference(s): ELSA-2011:1820-01
CVE-2011-4601
CVE-2011-4602
CVE-2011-4603
Version: 17
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for pidgin FEDORA-2012-8669
File : nvt/gb_fedora_2012_8669_pidgin_fc15.nasl
2012-07-30 Name : CentOS Update for finch CESA-2011:1820 centos4 x86_64
File : nvt/gb_CESA-2011_1820_finch_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for finch CESA-2011:1820 centos5 x86_64
File : nvt/gb_CESA-2011_1820_finch_centos5_x86_64.nasl
2012-07-16 Name : Fedora Update for pidgin FEDORA-2012-10294
File : nvt/gb_fedora_2012_10294_pidgin_fc16.nasl
2012-07-10 Name : Ubuntu Update for pidgin USN-1500-1
File : nvt/gb_ubuntu_USN_1500_1.nasl
2012-06-11 Name : Fedora Update for pidgin FEDORA-2012-8686
File : nvt/gb_fedora_2012_8686_pidgin_fc16.nasl
2012-04-02 Name : Fedora Update for pidgin FEDORA-2011-17558
File : nvt/gb_fedora_2011_17558_pidgin_fc16.nasl
2012-04-02 Name : Fedora Update for pidgin FEDORA-2012-4600
File : nvt/gb_fedora_2012_4600_pidgin_fc15.nasl
2012-03-26 Name : Fedora Update for pidgin FEDORA-2012-4595
File : nvt/gb_fedora_2012_4595_pidgin_fc16.nasl
2012-01-09 Name : Fedora Update for pidgin FEDORA-2011-17546
File : nvt/gb_fedora_2011_17546_pidgin_fc15.nasl
2011-12-21 Name : Pidgin XMPP And SILC Protocols Denial of Service Vulnerabilities (Win)
File : nvt/secpod_pidgin_xmpp_and_silc_protocol_dos_vuln_win.nasl
2011-12-16 Name : CentOS Update for finch CESA-2011:1820 centos4 i386
File : nvt/gb_CESA-2011_1820_finch_centos4_i386.nasl
2011-12-16 Name : CentOS Update for finch CESA-2011:1820 centos5 i386
File : nvt/gb_CESA-2011_1820_finch_centos5_i386.nasl
2011-12-16 Name : RedHat Update for pidgin RHSA-2011:1820-01
File : nvt/gb_RHSA-2011_1820-01_pidgin.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77751 Pidgin libpurple/protocols/silc/ops.c silc_channel_message() Function SILC Me...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_finch-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_finch-111219.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1820.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111214_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1500-1.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-111226.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-7901.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17546.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17558.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1820.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : An instant messaging client installed on the remote Windows host is potential...
File : pidgin_2_10_1.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1820.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51074
CONFIRM http://developer.pidgin.im/viewmtn/revision/diff/c7b95cc3be0590b52edc02d4750a...
http://developer.pidgin.im/viewmtn/revision/info/afb9ede3de989f217f03d5670cca...
http://www.pidgin.im/news/security/?id=59
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1820.html
SECUNIA http://secunia.com/advisories/47234
SUSE https://hermes.opensuse.org/messages/13195955

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2021-05-05 01:09:32
  • Multiple Updates
2021-05-04 12:17:55
  • Multiple Updates
2021-04-22 01:21:13
  • Multiple Updates
2020-05-23 01:47:35
  • Multiple Updates
2020-05-23 00:32:16
  • Multiple Updates
2019-06-05 12:03:50
  • Multiple Updates
2018-09-25 12:08:34
  • Multiple Updates
2017-09-19 09:25:06
  • Multiple Updates
2016-04-26 21:15:38
  • Multiple Updates
2014-06-14 13:31:59
  • Multiple Updates
2014-02-17 11:06:25
  • Multiple Updates
2013-11-04 21:21:57
  • Multiple Updates
2013-05-10 23:11:03
  • Multiple Updates