Executive Summary

Informations
Name CVE-2011-4922 First vendor Publication 2012-08-08
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory contents.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4922

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18223
 
Oval ID: oval:org.mitre.oval:def:18223
Title: cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory contents
Description: cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory contents.
Family: windows Class: vulnerability
Reference(s): CVE-2011-4922
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21072
 
Oval ID: oval:org.mitre.oval:def:21072
Title: RHSA-2011:0616: pidgin security and bug fix update (Low)
Description: cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory contents.
Family: unix Class: patch
Reference(s): RHSA-2011:0616-01
CVE-2011-1091
CVE-2011-4922
Version: 29
Platform(s): Red Hat Enterprise Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23572
 
Oval ID: oval:org.mitre.oval:def:23572
Title: ELSA-2011:0616: pidgin security and bug fix update (Low)
Description: cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory contents.
Family: unix Class: patch
Reference(s): ELSA-2011:0616-01
CVE-2011-1091
CVE-2011-4922
Version: 13
Platform(s): Oracle Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27904
 
Oval ID: oval:org.mitre.oval:def:27904
Title: DEPRECATED: ELSA-2011-0616 -- pidgin security and bug fix update (low)
Description: [2.7.9-3.el6] - Add patch for RH bug #684685 (zero-out crypto keys before freeing). [2.7.9-2.el6] - Add patch for CVE-2011-1091 (RH bug #683031). [2.7.9-1.el6] - Update to 2.7.9 (RH bug #616917). - Remove patches now included upstream: pidgin-2.6.6-clientLogin-proxy-fix.patch pidgin-2.6.6-clientLogin-use-https.patch pidgin-2.6.6-CVE-2010-1624.patch pidgin-2.6.6-CVE-2010-3711.patch - Disable the translation updates patch. It doesn't apply anymore and will have to be redone. Saving the patch for now in case some parts are still useful to translators.
Family: unix Class: patch
Reference(s): ELSA-2011-0616
CVE-2011-1091
CVE-2011-4922
Version: 4
Platform(s): Oracle Linux 6
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 59

OpenVAS Exploits

Date Description
2012-08-17 Name : Pidgin 'Libpurple' Cipher API Information Disclosure Vulnerability (Windows)
File : nvt/gb_pidgin_libpurple_cipher_api_info_disc_vuln_win.nasl
2012-07-10 Name : Ubuntu Update for pidgin USN-1500-1
File : nvt/gb_ubuntu_USN_1500_1.nasl

Nessus® Vulnerability Scanner

Date Description
2012-07-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1500-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0616.nasl - Type : ACT_GATHER_INFO
2011-02-21 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_7_10.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://hg.pidgin.im/pidgin/main/rev/8c850977cb42
http://www.pidgin.im/news/security/?id=50
MLIST http://openwall.com/lists/oss-security/2012/01/04/13
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:18:02
  • Multiple Updates
2021-04-22 01:21:20
  • Multiple Updates
2020-05-23 01:47:42
  • Multiple Updates
2020-05-23 00:32:23
  • Multiple Updates
2019-06-05 12:03:52
  • Multiple Updates
2018-09-25 12:08:35
  • Multiple Updates
2017-09-19 09:25:06
  • Multiple Updates
2016-04-26 21:18:54
  • Multiple Updates
2014-02-17 11:06:35
  • Multiple Updates
2013-11-04 21:21:58
  • Multiple Updates
2013-05-10 23:12:12
  • Multiple Updates