Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title pidgin security update
Informations
Name RHSA-2009:1060 First vendor Publication 2009-05-22
Vendor RedHat Last vendor Modification 2009-05-22
Severity (Vendor) Important Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 RHEL Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.

A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373)

A denial of service flaw was found in Pidgin's QQ protocol decryption handler. When the QQ protocol decrypts packet information, heap data can be overwritten, possibly causing Pidgin to crash. (CVE-2009-1374)

A flaw was found in the way Pidgin's PurpleCircBuffer object is expanded. If the buffer is full when more data arrives, the data stored in this buffer becomes corrupted. This corrupted data could result in confusing or misleading data being presented to the user, or possibly crash Pidgin. (CVE-2009-1375)

It was discovered that on 32-bit platforms, the Red Hat Security Advisory RHSA-2008:0584 provided an incomplete fix for the integer overflow flaw affecting Pidgin's MSN protocol handler. If a Pidgin client receives a specially-crafted MSN message, it may be possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2009-1376)

Note: By default, when using an MSN account, only users on your buddy list can send you messages. This prevents arbitrary MSN users from exploiting this flaw.

All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

500488 - CVE-2009-1373 pidgin file transfer buffer overflow 500490 - CVE-2009-1374 pidgin DoS when decrypting qq packets 500491 - CVE-2009-1375 pidgin PurpleCircBuffer corruption 500493 - CVE-2009-1376 pidgin incomplete fix for CVE-2008-2927

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2009-1060.html

CWE : Common Weakness Enumeration

% Id Name
60 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
40 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10476
 
Oval ID: oval:org.mitre.oval:def:10476
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1376
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10829
 
Oval ID: oval:org.mitre.oval:def:10829
Title: The PurpleCircBuffer implementation in Pidgin (formerly Gaim) before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service (memory corruption and application crash) via vectors involving the (1) XMPP or (2) Sametime protocol.
Description: The PurpleCircBuffer implementation in Pidgin (formerly Gaim) before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service (memory corruption and application crash) via vectors involving the (1) XMPP or (2) Sametime protocol.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1375
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11654
 
Oval ID: oval:org.mitre.oval:def:11654
Title: Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
Description: Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1374
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11695
 
Oval ID: oval:org.mitre.oval:def:11695
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2927
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12608
 
Oval ID: oval:org.mitre.oval:def:12608
Title: USN-886-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler. If a user were tricked into connecting to a malicious IRC server, an attacker could cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly enforce the "require TLS/SSL" setting when connecting to certain older Jabber servers. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain SLP invite messages in the MSN protocol handler. A remote attacker could send a specially crafted invite message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain errors in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle malformed contact-list data in the OSCAR protocol handler. A remote attacker could send specially crafted contact-list data and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle custom smiley requests in the MSN protocol handler. A remote attacker could send a specially crafted filename in a custom smiley request and obtain arbitrary files via directory traversal. This issue only affected Ubuntu 8.10, Ubuntu 9.04 and Ubuntu 9.10. Pidgin for Ubuntu 8.04 LTS was also updated to fix connection issues with the MSN protocol. USN-675-1 and USN-781-1 provided updated Pidgin packages to fix multiple security vulnerabilities in Ubuntu 8.04 LTS. The security patches to fix CVE-2008-2955 and CVE-2009-1376 were incomplete. This update corrects the problem. Original advisory details: It was discovered that Pidgin did not properly handle file transfers containing a long filename and special characters in the MSN protocol handler. A remote attacker could send a specially crafted filename in a file transfer request and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-886-1
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2008-2955
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12863
 
Oval ID: oval:org.mitre.oval:def:12863
Title: DSA-1870-1 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376 and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny3. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.5.9-1. We recommend that you upgrade your pidgin packages.
Family: unix Class: patch
Reference(s): DSA-1870-1
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13496
 
Oval ID: oval:org.mitre.oval:def:13496
Title: USN-781-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Pidgin to crash, or possibly execute arbitrary code with user privileges. It was discovered that Pidgin did not properly handle certain malformed messages in the QQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash. This issue only affected Ubuntu 8.10 and 9.04. It was discovered that Pidgin did not properly handle certain malformed messages in the XMPP and Sametime protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-1
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13618
 
Oval ID: oval:org.mitre.oval:def:13618
Title: DSA-1805-1 pidgin -- several
Description: Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1373 A buffer overflow in the Jabber file transfer code may lead to denial of service or the execution of arbitrary code. CVE-2009-1375 Memory corruption in an internal library may lead to denial of service. CVE-2009-1376 The patch provided for the security issue tracked as CVE-2008-2927 - integer overflows in the MSN protocol handler - was found to be incomplete. The old stable distribution is affected under the source package name gaim. However, due to build problems the updated packages couldn't be released along with the stable version. It will be released once the build problem is resolved. For the stable distribution, these problems have been fixed in version 2.4.3-4lenny2. For the unstable distribution, these problems have been fixed in version 2.5.6-1. We recommend that you upgrade your pidgin packages.
Family: unix Class: patch
Reference(s): DSA-1805-1
CVE-2009-1373
CVE-2009-1375
CVE-2009-1376
CVE-2008-2927
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13886
 
Oval ID: oval:org.mitre.oval:def:13886
Title: USN-781-2 -- gaim vulnerabilities
Description: It was discovered that Gaim did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Gaim to crash, or possibly execute arbitrary code with user privileges. It was discovered that Gaim did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-2
CVE-2009-1373
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 6.06
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17722
 
Oval ID: oval:org.mitre.oval:def:17722
Title: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information
Description: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1373
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17871
 
Oval ID: oval:org.mitre.oval:def:17871
Title: USN-675-2 -- gaim vulnerability
Description: It was discovered that Gaim did not properly handle certain malformed messages in the MSN protocol handler.
Family: unix Class: patch
Reference(s): USN-675-2
CVE-2008-2927
Version: 5
Platform(s): Ubuntu 6.06
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17972
 
Oval ID: oval:org.mitre.oval:def:17972
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2927
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18201
 
Oval ID: oval:org.mitre.oval:def:18201
Title: Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet
Description: Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1374
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18432
 
Oval ID: oval:org.mitre.oval:def:18432
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1376
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18744
 
Oval ID: oval:org.mitre.oval:def:18744
Title: DSA-1610-1 gaim - execution of arbitrary code
Description: It was discovered that gaim, an multi-protocol instant messaging client, was vulnerable to several integer overflows in its MSN protocol handlers. These could allow a remote attacker to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1610-1
CVE-2008-2927
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22403
 
Oval ID: oval:org.mitre.oval:def:22403
Title: ELSA-2008:0584: pidgin security and bug fix update (Important)
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
Family: unix Class: patch
Reference(s): ELSA-2008:0584-01
CVE-2008-2927
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22713
 
Oval ID: oval:org.mitre.oval:def:22713
Title: ELSA-2009:1060: pidgin security update (Important)
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: patch
Reference(s): ELSA-2009:1060-02
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 21
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29110
 
Oval ID: oval:org.mitre.oval:def:29110
Title: RHSA-2009:1060 -- pidgin security update (Important)
Description: Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373)
Family: unix Class: patch
Reference(s): RHSA-2009:1060
CESA-2009:1060-CentOS 5
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29144
 
Oval ID: oval:org.mitre.oval:def:29144
Title: RHSA-2008:0584 -- pidgin security and bug fix update (Important)
Description: Updated Pidgin packages that fix a security issue and address a bug are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is a multi-protocol Internet Messaging client.
Family: unix Class: patch
Reference(s): RHSA-2008:0584
CESA-2008:0584-CentOS 3
CESA-2008:0584-CentOS 5
CVE-2008-2927
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 3
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8061
 
Oval ID: oval:org.mitre.oval:def:8061
Title: DSA-1610 gaim -- integer overflow
Description: It was discovered that gaim, an multi-protocol instant messaging client, was vulnerable to several integer overflows in its MSN protocol handlers. These could allow a remote attacker to execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1610
CVE-2008-2927
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8129
 
Oval ID: oval:org.mitre.oval:def:8129
Title: DSA-1870 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset, which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376, and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy.
Family: unix Class: patch
Reference(s): DSA-1870
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8328
 
Oval ID: oval:org.mitre.oval:def:8328
Title: DSA-1805 pidgin -- several vulnerabilities
Description: Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client. The Common Vulnerabilities and Exposures project identifies the following problems: A buffer overflow in the Jabber file transfer code may lead to denial of service or the execution of arbitrary code. Memory corruption in an internal library may lead to denial of service. The patch provided for the security issue tracked as CVE-2008-2927 - integer overflows in the MSN protocol handler - was found to be incomplete. The old stable distribution (etch) is affected under the source package name gaim. However, due to build problems the updated packages couldn't be released along with the stable version. It will be released once the build problem is resolved.
Family: unix Class: patch
Reference(s): DSA-1805
CVE-2009-1373
CVE-2009-1375
CVE-2009-1376
CVE-2008-2927
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9005
 
Oval ID: oval:org.mitre.oval:def:9005
Title: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information.
Description: Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1373
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Application 33

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for finch CESA-2009:1060 centos5 i386
File : nvt/gb_CESA-2009_1060_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1059 centos3 i386
File : nvt/gb_CESA-2009_1059_pidgin_centos3_i386.nasl
2010-01-20 Name : Ubuntu Update for pidgin vulnerabilities USN-886-1
File : nvt/gb_ubuntu_USN_886_1.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin)
File : nvt/mdksa_2009_321.nasl
2009-10-27 Name : Gentoo Security Advisory GLSA 200910-02 (pidgin)
File : nvt/glsa_200910_02.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:230 (pidgin)
File : nvt/mdksa_2009_230.nasl
2009-09-02 Name : Debian Security Advisory DSA 1870-1 (pidgin)
File : nvt/deb_1870_1.nasl
2009-09-02 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin0.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:173 (pidgin)
File : nvt/mdksa_2009_173.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:147 (pidgin)
File : nvt/mdksa_2009_147.nasl
2009-06-30 Name : Mandrake Security Advisory MDVSA-2009:140 (gaim)
File : nvt/mdksa_2009_140.nasl
2009-06-23 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin.nasl
2009-06-05 Name : Ubuntu USN-781-2 (gaim)
File : nvt/ubuntu_781_2.nasl
2009-06-05 Name : Gentoo Security Advisory GLSA 200905-07 (pidgin)
File : nvt/glsa_200905_07.nasl
2009-06-05 Name : Mandrake Security Advisory MDVSA-2009:127 (gaim)
File : nvt/mdksa_2009_127.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5597 (pidgin)
File : nvt/fcore_2009_5597.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5583 (pidgin)
File : nvt/fcore_2009_5583.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5552 (pidgin)
File : nvt/fcore_2009_5552.nasl
2009-06-05 Name : Ubuntu USN-781-1 (pidgin)
File : nvt/ubuntu_781_1.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/secpod_pidgin_mul_bof_vuln_lin.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_pidgin_mul_bof_vuln_win.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1059 (pidgin)
File : nvt/ovcesa2009_1059.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1060 (pidgin)
File : nvt/ovcesa2009_1060.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1060
File : nvt/RHSA_2009_1060.nasl
2009-05-25 Name : Debian Security Advisory DSA 1805-1 (pidgin)
File : nvt/deb_1805_1.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1059
File : nvt/RHSA_2009_1059.nasl
2009-04-09 Name : Mandriva Update for pidgin MDVSA-2008:143 (pidgin)
File : nvt/gb_mandriva_MDVSA_2008_143.nasl
2009-03-23 Name : Ubuntu Update for gaim vulnerability USN-675-2
File : nvt/gb_ubuntu_USN_675_2.nasl
2009-03-23 Name : Ubuntu Update for pidgin vulnerabilities USN-675-1
File : nvt/gb_ubuntu_USN_675_1.nasl
2009-03-06 Name : RedHat Update for pidgin RHSA-2008:0584-01
File : nvt/gb_RHSA-2008_0584-01_pidgin.nasl
2009-02-27 Name : CentOS Update for pidgin CESA-2008:0584 centos4 x86_64
File : nvt/gb_CESA-2008_0584_pidgin_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for pidgin CESA-2008:0584 centos4 i386
File : nvt/gb_CESA-2008_0584_pidgin_centos4_i386.nasl
2009-02-27 Name : CentOS Update for pidgin CESA-2008:0584 centos3 x86_64
File : nvt/gb_CESA-2008_0584_pidgin_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for pidgin CESA-2008:0584 centos3 i386
File : nvt/gb_CESA-2008_0584_pidgin_centos3_i386.nasl
2009-01-26 Name : Gentoo Security Advisory GLSA 200901-13 (pidgin)
File : nvt/glsa_200901_13.nasl
2008-08-22 Name : Pidgin MSN SLP Message Integer Overflow Vulnerabilities (Linux)
File : nvt/secpod_pidgin_intgr_overflow_lin_900009.nasl
2008-08-22 Name : Pidgin MSN SLP Message Integer Overflow Vulnerabilities (Win)
File : nvt/secpod_pidgin_intgr_overflow_win_900008.nasl
2008-08-15 Name : Debian Security Advisory DSA 1610-1 (gaim)
File : nvt/deb_1610_1.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-146-01 pidgin
File : nvt/esoft_slk_ssa_2009_146_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
55246 Adium libpurple msn_slplink_process_msg() Function MSN SLP Message Handling R...

54649 Pidgin XMPP / Sametime Protocol PurpleCircBuffer Remote DoS

54648 Pidgin QQ Packet Processing decrypt_out() Function Remote DoS

54647 Pidgin libpurple msn_slplink_process_msg() Function MSN SLP Message Handling ...

Pidgin MSN protocol handling library (libpurple) contains a flaw that may allow a malicious user to cause memory corruption. The issue is triggered when a specially crafted MSN SLP packet is sent. It is possible that the flaw may allow remote code execution resulting in a loss of integrity.
54646 Pidgin XMPP SOCKS5 Bytestream Server File Transfer Remote Overflow

48330 Adium MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Mes...

46838 Pidgin MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Me...

Snort® IPS/IDS

Date Description
2018-06-26 Pidgin MSN MSNP2P SLP message integer overflow attempt
RuleID : 46784 - Revision : 1 - Type : SERVER-OTHER
2016-04-05 Pidgin MSN MSNP2P message integer overflow attempt
RuleID : 37960 - Revision : 2 - Type : SERVER-OTHER
2014-01-10 Pidgin MSN P2P message 64bit integer overflow attempt
RuleID : 15895 - Revision : 3 - Type : CHAT
2014-01-10 Pidgin MSNP2P message integer overflow attempt
RuleID : 14263 - Revision : 8 - Type : POLICY-SOCIAL

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2008-0584.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080711_pidgin_on_SL_3_0_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gaim-6350.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6342.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-5573.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1870.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200910-02.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_finch-6351.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-230.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-090708.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080903.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-147.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b1ca65e65aaf11debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-1.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-2.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5552.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5583.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5597.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-146-01.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-07.nasl - Type : ACT_GATHER_INFO
2009-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1805.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2009-05-22 Name : The remote host is running an instant messaging client that is affected by mu...
File : pidgin_2_5_6.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-143.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-675-2.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-675-1.nasl - Type : ACT_GATHER_INFO
2009-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-13.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_finch-5592.nasl - Type : ACT_GATHER_INFO
2008-09-12 Name : The remote openSUSE host is missing a security update.
File : suse_gaim-5421.nasl - Type : ACT_GATHER_INFO
2008-07-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1610.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0584.nasl - Type : ACT_GATHER_INFO
2008-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0584.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:52:32
  • Multiple Updates