Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title pidgin security update
Informations
Name RHSA-2014:0139 First vendor Publication 2014-02-05
Vendor RedHat Last vendor Modification 2014-02-05
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.

A heap-based buffer overflow flaw was found in the way Pidgin processed certain HTTP responses. A malicious server could send a specially crafted HTTP response, causing Pidgin to crash or potentially execute arbitrary code with the permissions of the user running Pidgin. (CVE-2013-6485)

Multiple heap-based buffer overflow flaws were found in several protocol plug-ins in Pidgin (Gadu-Gadu, MXit, SIMPLE). A malicious server could send a specially crafted message, causing Pidgin to crash or potentially execute arbitrary code with the permissions of the user running Pidgin. (CVE-2013-6487, CVE-2013-6489, CVE-2013-6490)

Multiple denial of service flaws were found in several protocol plug-ins in Pidgin (Yahoo!, XMPP, MSN, stun, IRC). A remote attacker could use these flaws to crash Pidgin by sending a specially crafted message. (CVE-2012-6152, CVE-2013-6477, CVE-2013-6481, CVE-2013-6482, CVE-2013-6484, CVE-2014-0020)

It was found that the Pidgin XMPP protocol plug-in did not verify the origin of "iq" replies. A remote attacker could use this flaw to spoof an "iq" reply, which could lead to injection of fake data or cause Pidgin to crash via a NULL pointer dereference. (CVE-2013-6483)

A flaw was found in the way Pidgin parsed certain HTTP response headers. A remote attacker could use this flaw to crash Pidgin via a specially crafted HTTP response header. (CVE-2013-6479)

It was found that Pidgin crashed when a mouse pointer was hovered over a long URL. A remote attacker could use this flaw to crash Pidgin by sending a message containing a long URL string. (CVE-2013-6478)

Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Thijs Alkemade, Robert Vehse, Jaime Breva Ribes, Jacob Appelbaum of the Tor Project, Daniel Atallah, Fabian Yamaguchi and Christian Wressnegger of the University of Goettingen, Matt Jones of Volvent, and Yves Younan, Ryan Pentney, and Pawel Janic of Sourcefire VRT as the original reporters of these issues.

All pidgin users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1056473 - CVE-2012-6152 pidgin: DoS when decoding non-UTF-8 strings in Yahoo protocol plugin 1056479 - CVE-2013-6477 pidgin: DoS when handling timestamps in the XMPP plugin 1056904 - CVE-2013-6478 pidgin: DoS when rendering long URLs 1056907 - CVE-2013-6479 pidgin: DoS when parsing certain HTTP response headers 1056908 - CVE-2013-6481 pidgin: DoS caused due to OOB read in Yahoo protocol plugin 1056913 - CVE-2013-6482 pidgin: DoS via multiple null pointer dereferences in MSN protocol plugin 1056978 - CVE-2013-6483 pidgin: Possible spoofing using iq replies in XMPP protocol plugin 1057481 - CVE-2013-6484 pidgin: DoS via specially-crafted stun messages 1057484 - CVE-2013-6485 pidgin: Heap-based buffer overflow when parsing chunked HTTP responses 1057489 - CVE-2013-6487 pidgin: Heap-based buffer overflow in Gadu-Gadu protocol plugin 1057490 - CVE-2013-6489 pidgin: Heap-based buffer overflow in MXit emoticon parsing 1057498 - CVE-2013-6490 pidgin: Heap-based buffer overflow in SIMPLE protocol plugin 1057502 - CVE-2014-0020 pidgin: DoS in IRC protocol plugin due to arguement parsing

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2014-0139.html

CWE : Common Weakness Enumeration

% Id Name
46 % CWE-20 Improper Input Validation
23 % CWE-189 Numeric Errors (CWE/SANS Top 25)
23 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
8 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22203
 
Oval ID: oval:org.mitre.oval:def:22203
Title: RHSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): RHSA-2014:0139-00
CESA-2014:0139
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 111
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22226
 
Oval ID: oval:org.mitre.oval:def:22226
Title: DSA-2852-1 libgadu - heap-based buffer overflow
Description: Yves Younan and Ryan Pentney discovered that libgadu, a library for accessing the Gadu-Gadu instant messaging service, contained an integer overflow leading to a buffer overflow. Attackers which impersonate the server could crash clients and potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2852-1
CVE-2013-6487
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 7
Debian GNU/kFreeBSD 6.0
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22257
 
Oval ID: oval:org.mitre.oval:def:22257
Title: USN-2101-1 -- libgadu vulnerability
Description: libgadu could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2101-1
CVE-2013-6487
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22474
 
Oval ID: oval:org.mitre.oval:def:22474
Title: DSA-2859-1 pidgin - several
Description: Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.
Family: unix Class: patch
Reference(s): DSA-2859-1
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22557
 
Oval ID: oval:org.mitre.oval:def:22557
Title: USN-2100-1 -- pidgin vulnerabilities
Description: Several security issues were fixed in Pidgin.
Family: unix Class: patch
Reference(s): USN-2100-1
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22786
 
Oval ID: oval:org.mitre.oval:def:22786
Title: DEPRECATED: ELSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2014:0139-00
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 58
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24167
 
Oval ID: oval:org.mitre.oval:def:24167
Title: ELSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2014:0139-00
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 57
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24323
 
Oval ID: oval:org.mitre.oval:def:24323
Title: DSA-2859-2 pidgin - security update
Description: Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.
Family: unix Class: patch
Reference(s): DSA-2859-2
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25166
 
Oval ID: oval:org.mitre.oval:def:25166
Title: SUSE-SU-2014:0702-1 -- Security update for finch
Description: The pidgin Instant Messenger has been updated to fix various security issues: * CVE-2014-0020: Remotely triggerable crash in IRC argument parsing * CVE-2013-6490: Buffer overflow in SIMPLE header parsing * CVE-2013-6489: Buffer overflow in MXit emoticon parsing * CVE-2013-6487: Buffer overflow in Gadu-Gadu HTTP parsing * CVE-2013-6486: Pidgin uses clickable links to untrusted executables * CVE-2013-6485: Buffer overflow parsing chunked HTTP responses * CVE-2013-6484: Crash reading response from STUN server * CVE-2013-6483: XMPP doesn't verify 'from' on some iq replies * CVE-2013-6482: NULL pointer dereference parsing SOAP data in MSN * CVE-2013-6482: NULL pointer dereference parsing OIM data in MSN * CVE-2013-6482: NULL pointer dereference parsing headers in MSN * CVE-2013-6481: Remote crash reading Yahoo! P2P message * CVE-2013-6479: Remote crash parsing HTTP responses * CVE-2013-6478: Crash when hovering pointer over a long URL * CVE-2013-6477: Crash handling bad XMPP timestamp * CVE-2012-6152: Yahoo! remote crash from incorrect character encoding
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0702-1
CVE-2014-0020
CVE-2013-6490
CVE-2013-6489
CVE-2013-6487
CVE-2013-6486
CVE-2013-6485
CVE-2013-6484
CVE-2013-6483
CVE-2013-6482
CVE-2013-6481
CVE-2013-6479
CVE-2013-6478
CVE-2013-6477
CVE-2012-6152
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): finch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25421
 
Oval ID: oval:org.mitre.oval:def:25421
Title: SUSE-SU-2014:0790-1 -- Security update for libgadu
Description: A memory corruption vulnerability has been fixed in libgadu. CVE-2013-6487 has been assigned to this issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0790-1
CVE-2013-6487
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27284
 
Oval ID: oval:org.mitre.oval:def:27284
Title: DEPRECATED: ELSA-2014-0139 -- pidgin security update (moderate)
Description: [2.7.9-27.el6] - Fix regression in CVE-2013-6483.
Family: unix Class: patch
Reference(s): ELSA-2014-0139
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 4
Platform(s): Oracle Linux 6
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

Snort® IPS/IDS

Date Description
2014-01-10 Pidgin MXIT emoticon integer overflow attempt
RuleID : 28088 - Revision : 4 - Type : POLICY-SOCIAL

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-02.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_pidgin_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libgadu-140521.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-400.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-132.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-140508.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-22.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2341.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-039.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1999.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2391.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2859.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2101-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2100-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2852.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140205_pidgin_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2013.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-034-01.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_10_8.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:57:49
  • Multiple Updates
2014-02-07 00:22:10
  • Multiple Updates
2014-02-06 21:24:33
  • Multiple Updates
2014-02-05 21:19:26
  • First insertion