Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2014:025 First vendor Publication 2014-02-11
Vendor Mandriva Last vendor Modification 2014-02-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple vulnerabilities has been discovered and corrected in pidgin:

The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not properly validate UTF-8 data, which allows remote attackers to cause a denial of service (application crash) via crafted byte sequences (CVE-2012-6152).

Multiple integer signedness errors in libpurple in Pidgin before 2.10.8 allow remote attackers to cause a denial of service (application crash) via a crafted timestamp value in an XMPP message (CVE-2013-6477).

gtkimhtml.c in Pidgin before 2.10.8 does not properly interact with underlying library support for wide Pango layouts, which allows user-assisted remote attackers to cause a denial of service (application crash) via a long URL that is examined with a tooltip (CVE-2013-6478).

util.c in libpurple in Pidgin before 2.10.8 does not properly allocate memory for HTTP responses that are inconsistent with the Content-Length header, which allows remote HTTP servers to cause a denial of service (application crash) via a crafted response (CVE-2013-6479).

libpurple/protocols/yahoo/libymsg.c in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (crash) via a Yahoo! P2P message with a crafted length field, which triggers a buffer over-read (CVE-2013-6481).

Pidgin before 2.10.8 allows remote MSN servers to cause a denial of service (NULL pointer dereference and crash) via a crafted (1) SOAP response, (2) OIM XML response, or (3) Content-Length header (CVE-2013-6482).

The XMPP protocol plugin in libpurple in Pidgin before 2.10.8 does not properly determine whether the from address in an iq reply is consistent with the to address in an iq request, which allows remote attackers to spoof iq traffic or cause a denial of service (NULL pointer dereference and application crash) via a crafted reply (CVE-2013-6483).

The STUN protocol implementation in libpurple in Pidgin before 2.10.8 allows remote STUN servers to cause a denial of service (out-of-bounds write operation and application crash) by triggering a socket read error (CVE-2013-6484).

Buffer overflow in util.c in libpurple in Pidgin before 2.10.8 allows remote HTTP servers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid chunk-size field in chunked transfer-coding data (CVE-2013-6485).

gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3185 (CVE-2013-6486).

Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow (CVE-2013-6487).

Integer signedness error in the MXit functionality in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (segmentation fault) via a crafted emoticon value, which triggers an integer overflow and a buffer overflow (CVE-2013-6489).

The SIMPLE protocol functionality in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a negative Content-Length header, which triggers a buffer overflow (CVE-2013-6490).

The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message (CVE-2014-0020).

This update provides pidgin 2.10.9, which is not vulnerable to these issues.

Additionally a build problem conserning sqlite3 was discovered and fixed, therefore fixed sqlite3 packages is also provided with this advisory.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:025

CWE : Common Weakness Enumeration

% Id Name
53 % CWE-20 Improper Input Validation
20 % CWE-189 Numeric Errors (CWE/SANS Top 25)
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
7 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18324
 
Oval ID: oval:org.mitre.oval:def:18324
Title: gtkutils.c in Pidgin before 2.10.0 on Windows allows user-assisted remote attackers to execute arbitrary programs via a file: URL in a message
Description: gtkutils.c in Pidgin before 2.10.0 on Windows allows user-assisted remote attackers to execute arbitrary programs via a file: URL in a message.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3185
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22203
 
Oval ID: oval:org.mitre.oval:def:22203
Title: RHSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): RHSA-2014:0139-00
CESA-2014:0139
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 111
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 6
CentOS Linux 5
CentOS Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22226
 
Oval ID: oval:org.mitre.oval:def:22226
Title: DSA-2852-1 libgadu - heap-based buffer overflow
Description: Yves Younan and Ryan Pentney discovered that libgadu, a library for accessing the Gadu-Gadu instant messaging service, contained an integer overflow leading to a buffer overflow. Attackers which impersonate the server could crash clients and potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2852-1
CVE-2013-6487
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 7
Debian GNU/kFreeBSD 6.0
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22257
 
Oval ID: oval:org.mitre.oval:def:22257
Title: USN-2101-1 -- libgadu vulnerability
Description: libgadu could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2101-1
CVE-2013-6487
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22474
 
Oval ID: oval:org.mitre.oval:def:22474
Title: DSA-2859-1 pidgin - several
Description: Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.
Family: unix Class: patch
Reference(s): DSA-2859-1
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22557
 
Oval ID: oval:org.mitre.oval:def:22557
Title: USN-2100-1 -- pidgin vulnerabilities
Description: Several security issues were fixed in Pidgin.
Family: unix Class: patch
Reference(s): USN-2100-1
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22786
 
Oval ID: oval:org.mitre.oval:def:22786
Title: DEPRECATED: ELSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2014:0139-00
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 58
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24167
 
Oval ID: oval:org.mitre.oval:def:24167
Title: ELSA-2014:0139: pidgin security update (Moderate)
Description: The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message.
Family: unix Class: patch
Reference(s): ELSA-2014:0139-00
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 57
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24323
 
Oval ID: oval:org.mitre.oval:def:24323
Title: DSA-2859-2 pidgin - security update
Description: Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client.
Family: unix Class: patch
Reference(s): DSA-2859-2
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25166
 
Oval ID: oval:org.mitre.oval:def:25166
Title: SUSE-SU-2014:0702-1 -- Security update for finch
Description: The pidgin Instant Messenger has been updated to fix various security issues: * CVE-2014-0020: Remotely triggerable crash in IRC argument parsing * CVE-2013-6490: Buffer overflow in SIMPLE header parsing * CVE-2013-6489: Buffer overflow in MXit emoticon parsing * CVE-2013-6487: Buffer overflow in Gadu-Gadu HTTP parsing * CVE-2013-6486: Pidgin uses clickable links to untrusted executables * CVE-2013-6485: Buffer overflow parsing chunked HTTP responses * CVE-2013-6484: Crash reading response from STUN server * CVE-2013-6483: XMPP doesn't verify 'from' on some iq replies * CVE-2013-6482: NULL pointer dereference parsing SOAP data in MSN * CVE-2013-6482: NULL pointer dereference parsing OIM data in MSN * CVE-2013-6482: NULL pointer dereference parsing headers in MSN * CVE-2013-6481: Remote crash reading Yahoo! P2P message * CVE-2013-6479: Remote crash parsing HTTP responses * CVE-2013-6478: Crash when hovering pointer over a long URL * CVE-2013-6477: Crash handling bad XMPP timestamp * CVE-2012-6152: Yahoo! remote crash from incorrect character encoding
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0702-1
CVE-2014-0020
CVE-2013-6490
CVE-2013-6489
CVE-2013-6487
CVE-2013-6486
CVE-2013-6485
CVE-2013-6484
CVE-2013-6483
CVE-2013-6482
CVE-2013-6481
CVE-2013-6479
CVE-2013-6478
CVE-2013-6477
CVE-2012-6152
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): finch
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25421
 
Oval ID: oval:org.mitre.oval:def:25421
Title: SUSE-SU-2014:0790-1 -- Security update for libgadu
Description: A memory corruption vulnerability has been fixed in libgadu. CVE-2013-6487 has been assigned to this issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0790-1
CVE-2013-6487
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27284
 
Oval ID: oval:org.mitre.oval:def:27284
Title: DEPRECATED: ELSA-2014-0139 -- pidgin security update (moderate)
Description: [2.7.9-27.el6] - Fix regression in CVE-2013-6483.
Family: unix Class: patch
Reference(s): ELSA-2014-0139
CVE-2012-6152
CVE-2013-6477
CVE-2013-6478
CVE-2013-6479
CVE-2013-6481
CVE-2013-6482
CVE-2013-6483
CVE-2013-6484
CVE-2013-6485
CVE-2013-6487
CVE-2013-6489
CVE-2013-6490
CVE-2014-0020
Version: 4
Platform(s): Oracle Linux 6
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 66

OpenVAS Exploits

Date Description
2011-09-09 Name : Pidgin Libpurple Protocol Plugins Denial of Service Vulnerabilities (Win)
File : nvt/gb_pidgin_libpurple_protocol_plugins_dos_vuln_win.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74827 Pidgin on Windows gtkutils.c file: URL Arbitrary Program Execution

Snort® IPS/IDS

Date Description
2014-01-10 multiple chat protocols link to local file attempt
RuleID : 28090 - Revision : 3 - Type : POLICY-SOCIAL
2014-01-10 multiple chat protocols link to local file attempt
RuleID : 28089 - Revision : 3 - Type : POLICY-SOCIAL
2014-01-10 Pidgin MXIT emoticon integer overflow attempt
RuleID : 28088 - Revision : 4 - Type : POLICY-SOCIAL

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-02.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_pidgin_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libgadu-140521.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-400.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-132.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-140508.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-22.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2341.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-039.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2391.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1999.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2859.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2101-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2100-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2852.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140205_pidgin_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2013.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-034-01.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_10_8.nasl - Type : ACT_GATHER_INFO
2011-08-22 Name : An instant messaging client installed on the remote Windows host has multiple...
File : pidgin_2_10_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-11 17:18:35
  • First insertion