Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pidgin: Arbitrary code execution
Informations
Name GLSA-201706-10 First vendor Publication 2017-06-06
Vendor Gentoo Last vendor Modification 2017-06-06
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in Pidgin might allow remote attackers to execute arbitrary code.

Background

Pidgin is a GTK Instant Messenger client for a variety of instant messaging protocols.

Description

Joseph Bisch discovered that Pidgin incorrectly handled certain xml messages.

Impact

A remote attacker could send a specially crafted instant message, possibly resulting in execution of arbitrary code with the privileges of the Pidgin process.

Workaround

There is no known workaround at this time.

Resolution

All Pidgin users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-im/pidgin-2.12.0"

References

[ 1 ] CVE-2017-2640 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-2640

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201706-10

Original Source

Url : http://security.gentoo.org/glsa/glsa-201706-10.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Os 1
Os 1
Os 1
Os 1
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1165.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1166.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_pidgin_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1854.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-10.nasl - Type : ACT_GATHER_INFO
2017-04-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-457.nasl - Type : ACT_GATHER_INFO
2017-04-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-431.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-410.nasl - Type : ACT_GATHER_INFO
2017-03-24 Name : An instant messaging client installed on the remote host is affected by a rem...
File : pidgin_2_12_0.nasl - Type : ACT_GATHER_INFO
2017-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-074-01.nasl - Type : ACT_GATHER_INFO
2017-03-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3231-1.nasl - Type : ACT_GATHER_INFO
2017-03-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-853.nasl - Type : ACT_GATHER_INFO
2017-03-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3806.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2018-09-25 00:22:14
  • Multiple Updates
2018-07-29 09:21:23
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-06-07 00:22:35
  • First insertion