Executive Summary

Informations
Name CVE-2010-0420 First vendor Publication 2010-02-24
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libpurple in Finch in Pidgin before 2.6.6, when an XMPP multi-user chat (MUC) room is used, does not properly parse nicknames containing
sequences, which allows remote attackers to cause a denial of service (application crash) via a crafted nickname.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11485
 
Oval ID: oval:org.mitre.oval:def:11485
Title: libpurple in Finch in Pidgin before 2.6.6, when an XMPP multi-user chat (MUC) room is used, does not properly parse nicknames containing br sequences, which allows remote attackers to cause a denial of service (application crash) via a crafted nickname.
Description: libpurple in Finch in Pidgin before 2.6.6, when an XMPP multi-user chat (MUC) room is used, does not properly parse nicknames containing <br> sequences, which allows remote attackers to cause a denial of service (application crash) via a crafted nickname.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0420
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18230
 
Oval ID: oval:org.mitre.oval:def:18230
Title: libpurple in Finch in Pidgin before 2.6.6, when an XMPP multi-user chat (MUC) room is used, does not properly parse nicknames containing <br> sequences, which allows remote attackers to cause a denial of service (application crash) via a crafted nickname
Description: libpurple in Finch in Pidgin before 2.6.6, when an XMPP multi-user chat (MUC) room is used, does not properly parse nicknames containing <br> sequences, which allows remote attackers to cause a denial of service (application crash) via a crafted nickname.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0420
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 43

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for finch CESA-2010:0115 centos5 i386
File : nvt/gb_CESA-2010_0115_finch_centos5_i386.nasl
2011-01-24 Name : Debian Security Advisory DSA 2038-3 (pidgin)
File : nvt/deb_2038_3.nasl
2010-11-16 Name : Fedora Update for pidgin FEDORA-2010-17130
File : nvt/gb_fedora_2010_17130_pidgin_fc12.nasl
2010-08-02 Name : Fedora Update for pidgin FEDORA-2010-11315
File : nvt/gb_fedora_2010_11315_pidgin_fc12.nasl
2010-06-03 Name : Debian Security Advisory DSA 2038-2 (pidgin)
File : nvt/deb_2038_2.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8524
File : nvt/gb_fedora_2010_8524_pidgin_fc12.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8523
File : nvt/gb_fedora_2010_8523_pidgin_fc11.nasl
2010-05-04 Name : Debian Security Advisory DSA 2038-1 (pidgin)
File : nvt/deb_2038_1.nasl
2010-05-04 Name : FreeBSD Ports: pidgin
File : nvt/freebsd_pidgin1.nasl
2010-04-30 Name : Mandriva Update for pidgin MDVSA-2010:085 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_085.nasl
2010-03-02 Name : Ubuntu Update for pidgin vulnerabilities USN-902-1
File : nvt/gb_ubuntu_USN_902_1.nasl
2010-03-02 Name : Mandriva Update for dhcp MDVA-2010:085 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_085.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1383
File : nvt/gb_fedora_2010_1383_pidgin_fc12.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1279
File : nvt/gb_fedora_2010_1279_pidgin_fc11.nasl
2010-02-22 Name : CentOS Update for finch CESA-2010:0115 centos4 i386
File : nvt/gb_CESA-2010_0115_finch_centos4_i386.nasl
2010-02-19 Name : RedHat Update for pidgin RHSA-2010:0115-01
File : nvt/gb_RHSA-2010_0115-01_pidgin.nasl
2010-02-19 Name : Mandriva Update for pidgin MDVSA-2010:041 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_041.nasl
2010-01-29 Name : Mandriva Update for mjpegtools MDVA-2010:041 (mjpegtools)
File : nvt/gb_mandriva_MDVA_2010_041.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-069-01 pidgin
File : nvt/esoft_slk_ssa_2010_069_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
62439 Pidgin XMPP Multi-user Chat Room Malformed Nickname Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0115.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100218_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6861.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6856.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1383.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1934.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-085.nasl - Type : ACT_GATHER_INFO
2010-04-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a2c4d3d54c7b11df83fb0015587e2cc1.nasl - Type : ACT_GATHER_INFO
2010-04-19 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2038.nasl - Type : ACT_GATHER_INFO
2010-03-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-069-01.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-902-1.nasl - Type : ACT_GATHER_INFO
2010-02-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0115.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0115.nasl - Type : ACT_GATHER_INFO
2010-02-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-041.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/38294
CONFIRM http://developer.pidgin.im/wiki/ChangeLog
http://pidgin.im/news/security/?id=44
https://bugzilla.redhat.com/show_bug.cgi?id=565786
DEBIAN http://www.debian.org/security/2010/dsa-2038
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03533...
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03534...
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/03540...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:041
http://www.mandriva.com/security/advisories?name=MDVSA-2010:085
OSVDB http://www.osvdb.org/62439
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT https://rhn.redhat.com/errata/RHSA-2010-0115.html
SECUNIA http://secunia.com/advisories/38563
http://secunia.com/advisories/38640
http://secunia.com/advisories/38658
http://secunia.com/advisories/38712
http://secunia.com/advisories/38915
http://secunia.com/advisories/39509
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-902-1
VUPEN http://www.vupen.com/english/advisories/2010/0413
http://www.vupen.com/english/advisories/2010/0914
http://www.vupen.com/english/advisories/2010/1020
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/56399

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:11:03
  • Multiple Updates
2021-04-22 01:11:39
  • Multiple Updates
2020-05-23 01:41:37
  • Multiple Updates
2020-05-23 00:25:14
  • Multiple Updates
2019-06-05 12:02:38
  • Multiple Updates
2018-09-25 12:07:26
  • Multiple Updates
2018-07-13 01:03:20
  • Multiple Updates
2017-09-19 09:23:38
  • Multiple Updates
2017-08-17 09:22:54
  • Multiple Updates
2016-06-28 18:01:14
  • Multiple Updates
2016-04-26 19:33:30
  • Multiple Updates
2014-02-17 10:53:40
  • Multiple Updates
2013-11-04 21:20:49
  • Multiple Updates
2013-05-10 23:17:26
  • Multiple Updates