Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-2927 | First vendor Publication | 2008-07-07 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2927 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11695 | |||
Oval ID: | oval:org.mitre.oval:def:11695 | ||
Title: | Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. | ||
Description: | Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-2927 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 3 CentOS Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 4 Oracle Linux 4 Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:13618 | |||
Oval ID: | oval:org.mitre.oval:def:13618 | ||
Title: | DSA-1805-1 pidgin -- several | ||
Description: | Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client. The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1373 A buffer overflow in the Jabber file transfer code may lead to denial of service or the execution of arbitrary code. CVE-2009-1375 Memory corruption in an internal library may lead to denial of service. CVE-2009-1376 The patch provided for the security issue tracked as CVE-2008-2927 - integer overflows in the MSN protocol handler - was found to be incomplete. The old stable distribution is affected under the source package name gaim. However, due to build problems the updated packages couldn't be released along with the stable version. It will be released once the build problem is resolved. For the stable distribution, these problems have been fixed in version 2.4.3-4lenny2. For the unstable distribution, these problems have been fixed in version 2.5.6-1. We recommend that you upgrade your pidgin packages. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1805-1 CVE-2009-1373 CVE-2009-1375 CVE-2009-1376 CVE-2008-2927 | Version: | 5 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | pidgin |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:17871 | |||
Oval ID: | oval:org.mitre.oval:def:17871 | ||
Title: | USN-675-2 -- gaim vulnerability | ||
Description: | It was discovered that Gaim did not properly handle certain malformed messages in the MSN protocol handler. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-675-2 CVE-2008-2927 | Version: | 5 |
Platform(s): | Ubuntu 6.06 | Product(s): | gaim |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:17972 | |||
Oval ID: | oval:org.mitre.oval:def:17972 | ||
Title: | Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955 | ||
Description: | Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. | ||
Family: | windows | Class: | vulnerability |
Reference(s): | CVE-2008-2927 | Version: | 3 |
Platform(s): | Microsoft Windows 2000 Microsoft Windows 7 Microsoft Windows Server 2003 Microsoft Windows Server 2008 Microsoft Windows Server 2008 R2 Microsoft Windows Vista Microsoft Windows XP Microsoft Windows 8 Microsoft Windows Server 2012 | Product(s): | Pidgin |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:18744 | |||
Oval ID: | oval:org.mitre.oval:def:18744 | ||
Title: | DSA-1610-1 gaim - execution of arbitrary code | ||
Description: | It was discovered that gaim, an multi-protocol instant messaging client, was vulnerable to several integer overflows in its MSN protocol handlers. These could allow a remote attacker to execute arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1610-1 CVE-2008-2927 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | gaim |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:22403 | |||
Oval ID: | oval:org.mitre.oval:def:22403 | ||
Title: | ELSA-2008:0584: pidgin security and bug fix update (Important) | ||
Description: | Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2008:0584-01 CVE-2008-2927 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | pidgin |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:29144 | |||
Oval ID: | oval:org.mitre.oval:def:29144 | ||
Title: | RHSA-2008:0584 -- pidgin security and bug fix update (Important) | ||
Description: | Updated Pidgin packages that fix a security issue and address a bug are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is a multi-protocol Internet Messaging client. | ||
Family: | unix | Class: | patch |
Reference(s): | RHSA-2008:0584 CESA-2008:0584-CentOS 3 CESA-2008:0584-CentOS 5 CVE-2008-2927 | Version: | 3 |
Platform(s): | Red Hat Enterprise Linux 5 Red Hat Enterprise Linux 3 Red Hat Enterprise Linux 4 CentOS Linux 3 CentOS Linux 5 | Product(s): | pidgin |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8061 | |||
Oval ID: | oval:org.mitre.oval:def:8061 | ||
Title: | DSA-1610 gaim -- integer overflow | ||
Description: | It was discovered that gaim, an multi-protocol instant messaging client, was vulnerable to several integer overflows in its MSN protocol handlers. These could allow a remote attacker to execute arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1610 CVE-2008-2927 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | gaim |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:8328 | |||
Oval ID: | oval:org.mitre.oval:def:8328 | ||
Title: | DSA-1805 pidgin -- several vulnerabilities | ||
Description: | Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client. The Common Vulnerabilities and Exposures project identifies the following problems: A buffer overflow in the Jabber file transfer code may lead to denial of service or the execution of arbitrary code. Memory corruption in an internal library may lead to denial of service. The patch provided for the security issue tracked as CVE-2008-2927 - integer overflows in the MSN protocol handler - was found to be incomplete. The old stable distribution (etch) is affected under the source package name gaim. However, due to build problems the updated packages couldn't be released along with the stable version. It will be released once the build problem is resolved. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1805 CVE-2009-1373 CVE-2009-1375 CVE-2009-1376 CVE-2008-2927 | Version: | 3 |
Platform(s): | Debian GNU/Linux 5.0 | Product(s): | pidgin |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2011-08-09 | Name : CentOS Update for finch CESA-2009:1060 centos5 i386 File : nvt/gb_CESA-2009_1060_finch_centos5_i386.nasl |
2011-08-09 | Name : CentOS Update for pidgin CESA-2009:1059 centos3 i386 File : nvt/gb_CESA-2009_1059_pidgin_centos3_i386.nasl |
2010-01-20 | Name : Ubuntu Update for pidgin vulnerabilities USN-886-1 File : nvt/gb_ubuntu_USN_886_1.nasl |
2009-12-10 | Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin) File : nvt/mdksa_2009_321.nasl |
2009-10-27 | Name : Gentoo Security Advisory GLSA 200910-02 (pidgin) File : nvt/glsa_200910_02.nasl |
2009-09-02 | Name : Debian Security Advisory DSA 1870-1 (pidgin) File : nvt/deb_1870_1.nasl |
2009-08-17 | Name : Mandrake Security Advisory MDVSA-2009:173 (pidgin) File : nvt/mdksa_2009_173.nasl |
2009-07-06 | Name : Mandrake Security Advisory MDVSA-2009:147 (pidgin) File : nvt/mdksa_2009_147.nasl |
2009-06-30 | Name : Mandrake Security Advisory MDVSA-2009:140 (gaim) File : nvt/mdksa_2009_140.nasl |
2009-06-23 | Name : FreeBSD Ports: pidgin, libpurple, finch File : nvt/freebsd_pidgin.nasl |
2009-06-05 | Name : Fedora Core 9 FEDORA-2009-5552 (pidgin) File : nvt/fcore_2009_5552.nasl |
2009-06-05 | Name : Fedora Core 11 FEDORA-2009-5583 (pidgin) File : nvt/fcore_2009_5583.nasl |
2009-06-05 | Name : Fedora Core 10 FEDORA-2009-5597 (pidgin) File : nvt/fcore_2009_5597.nasl |
2009-06-05 | Name : Mandrake Security Advisory MDVSA-2009:127 (gaim) File : nvt/mdksa_2009_127.nasl |
2009-06-05 | Name : Gentoo Security Advisory GLSA 200905-07 (pidgin) File : nvt/glsa_200905_07.nasl |
2009-06-01 | Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Linux) File : nvt/secpod_pidgin_mul_bof_vuln_lin.nasl |
2009-06-01 | Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Win) File : nvt/secpod_pidgin_mul_bof_vuln_win.nasl |
2009-05-25 | Name : CentOS Security Advisory CESA-2009:1059 (pidgin) File : nvt/ovcesa2009_1059.nasl |
2009-05-25 | Name : RedHat Security Advisory RHSA-2009:1060 File : nvt/RHSA_2009_1060.nasl |
2009-05-25 | Name : CentOS Security Advisory CESA-2009:1060 (pidgin) File : nvt/ovcesa2009_1060.nasl |
2009-05-25 | Name : Debian Security Advisory DSA 1805-1 (pidgin) File : nvt/deb_1805_1.nasl |
2009-05-25 | Name : RedHat Security Advisory RHSA-2009:1059 File : nvt/RHSA_2009_1059.nasl |
2009-04-09 | Name : Mandriva Update for pidgin MDVSA-2008:143 (pidgin) File : nvt/gb_mandriva_MDVSA_2008_143.nasl |
2009-03-23 | Name : Ubuntu Update for gaim vulnerability USN-675-2 File : nvt/gb_ubuntu_USN_675_2.nasl |
2009-03-23 | Name : Ubuntu Update for pidgin vulnerabilities USN-675-1 File : nvt/gb_ubuntu_USN_675_1.nasl |
2009-03-06 | Name : RedHat Update for pidgin RHSA-2008:0584-01 File : nvt/gb_RHSA-2008_0584-01_pidgin.nasl |
2009-02-27 | Name : CentOS Update for pidgin CESA-2008:0584 centos4 x86_64 File : nvt/gb_CESA-2008_0584_pidgin_centos4_x86_64.nasl |
2009-02-27 | Name : CentOS Update for pidgin CESA-2008:0584 centos4 i386 File : nvt/gb_CESA-2008_0584_pidgin_centos4_i386.nasl |
2009-02-27 | Name : CentOS Update for pidgin CESA-2008:0584 centos3 x86_64 File : nvt/gb_CESA-2008_0584_pidgin_centos3_x86_64.nasl |
2009-02-27 | Name : CentOS Update for pidgin CESA-2008:0584 centos3 i386 File : nvt/gb_CESA-2008_0584_pidgin_centos3_i386.nasl |
2009-01-26 | Name : Gentoo Security Advisory GLSA 200901-13 (pidgin) File : nvt/glsa_200901_13.nasl |
2008-08-22 | Name : Pidgin MSN SLP Message Integer Overflow Vulnerabilities (Linux) File : nvt/secpod_pidgin_intgr_overflow_lin_900009.nasl |
2008-08-22 | Name : Pidgin MSN SLP Message Integer Overflow Vulnerabilities (Win) File : nvt/secpod_pidgin_intgr_overflow_win_900008.nasl |
2008-08-15 | Name : Debian Security Advisory DSA 1610-1 (gaim) File : nvt/deb_1610_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
48330 | Adium MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Mes... |
46838 | Pidgin MSN Protocol Handler slplink.c msn_slplink_process_msg Function SLP Me... |
Snort® IPS/IDS
Date | Description |
---|---|
2018-06-26 | Pidgin MSN MSNP2P SLP message integer overflow attempt RuleID : 46784 - Revision : 1 - Type : SERVER-OTHER |
2016-04-05 | Pidgin MSN MSNP2P message integer overflow attempt RuleID : 37960 - Revision : 2 - Type : SERVER-OTHER |
2014-01-10 | Pidgin MSNP2P message integer overflow attempt RuleID : 14263 - Revision : 8 - Type : POLICY-SOCIAL |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2009-1060.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2009-1059.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing a security update. File : oraclelinux_ELSA-2008-0584.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080711_pidgin_on_SL_3_0_x.nasl - Type : ACT_GATHER_INFO |
2011-01-27 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_finch-5573.nasl - Type : ACT_GATHER_INFO |
2010-02-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1870.nasl - Type : ACT_GATHER_INFO |
2010-01-19 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO |
2009-12-07 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO |
2009-07-21 | Name : The remote openSUSE host is missing a security update. File : suse_11_0_finch-080903.nasl - Type : ACT_GATHER_INFO |
2009-07-01 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2009-147.nasl - Type : ACT_GATHER_INFO |
2009-06-03 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5597.nasl - Type : ACT_GATHER_INFO |
2009-06-03 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5583.nasl - Type : ACT_GATHER_INFO |
2009-06-03 | Name : The remote Fedora host is missing a security update. File : fedora_2009-5552.nasl - Type : ACT_GATHER_INFO |
2009-05-26 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200905-07.nasl - Type : ACT_GATHER_INFO |
2009-05-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1805.nasl - Type : ACT_GATHER_INFO |
2009-05-23 | Name : The remote Red Hat host is missing a security update. File : redhat-RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO |
2009-05-23 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO |
2009-05-23 | Name : The remote CentOS host is missing a security update. File : centos_RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-143.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-675-1.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-675-2.nasl - Type : ACT_GATHER_INFO |
2009-01-21 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200901-13.nasl - Type : ACT_GATHER_INFO |
2008-09-14 | Name : The remote openSUSE host is missing a security update. File : suse_finch-5592.nasl - Type : ACT_GATHER_INFO |
2008-09-12 | Name : The remote openSUSE host is missing a security update. File : suse_gaim-5421.nasl - Type : ACT_GATHER_INFO |
2008-07-16 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1610.nasl - Type : ACT_GATHER_INFO |
2008-07-10 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0584.nasl - Type : ACT_GATHER_INFO |
2008-07-10 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0584.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:14:01 |
|
2024-11-28 12:15:54 |
|
2023-02-13 09:29:24 |
|
2023-02-02 21:28:58 |
|
2021-05-05 01:04:50 |
|
2021-05-04 12:07:40 |
|
2021-04-22 01:08:03 |
|
2020-05-23 01:39:38 |
|
2020-05-23 00:21:53 |
|
2019-06-05 12:02:00 |
|
2018-10-12 00:20:23 |
|
2018-09-25 12:06:52 |
|
2017-09-29 09:23:36 |
|
2017-08-08 09:24:12 |
|
2016-04-26 17:35:04 |
|
2014-02-17 10:45:30 |
|
2014-01-19 21:25:04 |
|
2013-11-04 21:20:35 |
|
2013-05-11 00:20:24 |
|
2012-11-07 00:17:16 |
|