Executive Summary

Summary
Title Pidgin vulnerabilities
Informations
Name USN-2390-1 First vendor Publication 2014-10-28
Vendor Ubuntu Last vendor Modification 2014-10-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 6.4 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in Pidgin.

Software Description: - pidgin: graphical multi-protocol instant messaging client for X

Details:

Jacob Appelbaum and an anonymous person discovered that Pidgin incorrectly handled certificate validation. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (CVE-2014-3694)

Yves Younan and Richard Johnson discovered that Pidgin incorrectly handled certain malformed MXit emoticons. A malicious remote server or a man in the middle could use this issue to cause Pidgin to crash, resulting in a denial of service. (CVE-2014-3695)

Yves Younan and Richard Johnson discovered that Pidgin incorrectly handled certain malformed Groupwise messages. A malicious remote server or a man in the middle could use this issue to cause Pidgin to crash, resulting in a denial of service. (CVE-2014-3696)

Thijs Alkemade and Paul Aurich discovered that Pidgin incorrectly handled memory when processing XMPP messages. A malicious remote server or user could use this issue to cause Pidgin to disclosure arbitrary memory, resulting in an information leak. (CVE-2014-3698)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.10:
libpurple0 1:2.10.9-0ubuntu7.1
pidgin 1:2.10.9-0ubuntu7.1

Ubuntu 14.04 LTS:
libpurple0 1:2.10.9-0ubuntu3.2
pidgin 1:2.10.9-0ubuntu3.2

Ubuntu 12.04 LTS:
libpurple0 1:2.10.3-0ubuntu1.6
pidgin 1:2.10.3-0ubuntu1.6

After a standard system update you need to restart Pidgin to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2390-1
CVE-2014-3694, CVE-2014-3695, CVE-2014-3696, CVE-2014-3698

Package Information:
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.9-0ubuntu7.1
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.9-0ubuntu3.2
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.3-0ubuntu1.6

Original Source

Url : http://www.ubuntu.com/usn/USN-2390-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-310 Cryptographic Issues
25 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26900
 
Oval ID: oval:org.mitre.oval:def:26900
Title: DSA-3055-1 pidgin - security update
Description: Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.
Family: unix Class: patch
Reference(s): DSA-3055-1
CVE-2014-3694
CVE-2014-3695
CVE-2014-3696
CVE-2014-3698
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28176
 
Oval ID: oval:org.mitre.oval:def:28176
Title: SUSE-SU-2014:1623-1 -- Security update for pidgin (moderate)
Description: This pidgin update fixes the following security issues: * bnc#902408: remote information leak via crafted XMPP message (CVE-2014-3698) * bnc#902410: denial of service parsing Groupwise server message (CVE-2014-3696) * bnc#902409: crash in MXit protocol plug-in (CVE-2014-3695) Security Issues: * CVE-2014-3698 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698> * CVE-2014-3696 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696> * CVE-2014-3695 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1623-1
CVE-2014-3698
CVE-2014-3696
CVE-2014-3695
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28262
 
Oval ID: oval:org.mitre.oval:def:28262
Title: USN-2390-1 -- Pidgin vulnerabilities
Description: Jacob Appelbaum and an anonymous person discovered that Pidgin incorrectly handled certificate validation. A remote attacker could exploit this to perform a man in the middle attack to view sensitive information or alter encrypted communications. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3694">CVE-2014-3694</a>) Yves Younan and Richard Johnson discovered that Pidgin incorrectly handled certain malformed MXit emoticons. A malicious remote server or a man in the middle could use this issue to cause Pidgin to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3695">CVE-2014-3695</a>) Yves Younan and Richard Johnson discovered that Pidgin incorrectly handled certain malformed Groupwise messages. A malicious remote server or a man in the middle could use this issue to cause Pidgin to crash, resulting in a denial of service. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3696">CVE-2014-3696</a>) Thijs Alkemade and Paul Aurich discovered that Pidgin incorrectly handled memory when processing XMPP messages. A malicious remote server or user could use this issue to cause Pidgin to disclosure arbitrary memory, resulting in an information leak. (<a href="http://people.ubuntu.com/~ubuntu-security/cve/CVE-2014-3698">CVE-2014-3698</a>)
Family: unix Class: patch
Reference(s): USN-2390-1
CVE-2014-3694
CVE-2014-3695
CVE-2014-3696
CVE-2014-3698
Version: 5
Platform(s): Ubuntu 14.10
Ubuntu 14.04
Ubuntu 12.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28314
 
Oval ID: oval:org.mitre.oval:def:28314
Title: SUSE-SU-2014:1615-1 -- Security update for pidgin (moderate)
Description: This pidgin security update fixes the following issues: - bnc#902408: remote information leak via crafted XMPP message. (CVE-2014-3698) - bnc#902410: denial of service parsing Groupwise server message. (CVE-2014-3696) - bnc#902409: crash in MXit protocol plug-in. (CVE-2014-3695)
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1615-1
CVE-2014-3698
CVE-2014-3696
CVE-2014-3695
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 12
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Os 3
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1166.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1165.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_pidgin_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1131.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-431.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-141205.nasl - Type : ACT_GATHER_INFO
2014-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-648.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-635.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14112.nasl - Type : ACT_GATHER_INFO
2014-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-14069.nasl - Type : ACT_GATHER_INFO
2014-10-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2390-1.nasl - Type : ACT_GATHER_INFO
2014-10-27 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_10_10.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-02.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d057c5e65b2011e4bebd000c2980a9f3.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3055.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-30 13:24:50
  • Multiple Updates
2014-10-29 21:28:11
  • Multiple Updates
2014-10-29 17:27:08
  • Multiple Updates
2014-10-28 17:22:00
  • First insertion