Executive Summary

Summary
Title Sun Alert 272489 Security Vulnerability in the OSCAR Protocol Plugin for pidgin(1) may Lead to a Denial of Service (DoS) Condition
Informations
Name SUN-272489 First vendor Publication 2009-11-10
Vendor Sun Last vendor Modification 2010-01-11
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Product: Solaris 10, OpenSolaris

A  security vulnerability in the the OSCAR protocol pluginlibrary, the shared library that adds support for various instantmessaging networks to the pidgin(1) Instant Messaging client(previously known as Gaim), may allow remote unprivileged users tocause a Denial of Service (DoS) through an application crash viacrafted contact-list data for (1) ICQ and possibly (2) AIM.

This issue is also referenced in the following document:

CVE-2009-3615 at: http://www.security-database.com/detail.php?cve=CVE-2009-3615

State: Resolved
First released: 10-Nov-2009

Original Source

Url : http://blogs.sun.com/security/entry/sun_alert_272489_security_vulnerability

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13444
 
Oval ID: oval:org.mitre.oval:def:13444
Title: DSA-1932-1 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny5. For the unstable distribution, this problem has been fixed in version 2.6.3-1. We recommend that you upgrade your pidgin package.
Family: unix Class: patch
Reference(s): DSA-1932-1
CVE-2009-3615
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18388
 
Oval ID: oval:org.mitre.oval:def:18388
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3615
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22975
 
Oval ID: oval:org.mitre.oval:def:22975
Title: ELSA-2009:1536: pidgin security update (Moderate)
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: patch
Reference(s): ELSA-2009:1536-01
CVE-2009-3615
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29046
 
Oval ID: oval:org.mitre.oval:def:29046
Title: RHSA-2009:1536 -- pidgin security update (Moderate)
Description: Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially-crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615)
Family: unix Class: patch
Reference(s): RHSA-2009:1536
CESA-2009:1536-CentOS 5
CVE-2009-3615
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8221
 
Oval ID: oval:org.mitre.oval:def:8221
Title: DSA-1932 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests.
Family: unix Class: patch
Reference(s): DSA-1932
CVE-2009-3615
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9414
 
Oval ID: oval:org.mitre.oval:def:9414
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3615
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 18
Application 40

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1535 centos3 i386
File : nvt/gb_CESA-2009_1535_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos4 i386
File : nvt/gb_CESA-2009_1536_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos5 i386
File : nvt/gb_CESA-2009_1536_finch_centos5_i386.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8523
File : nvt/gb_fedora_2010_8523_pidgin_fc11.nasl
2010-04-30 Name : Mandriva Update for pidgin MDVSA-2010:085 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_085.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-0429
File : nvt/gb_fedora_2010_0429_pidgin_fc11.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1279
File : nvt/gb_fedora_2010_1279_pidgin_fc11.nasl
2010-03-02 Name : Mandriva Update for dhcp MDVA-2010:085 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_085.nasl
2010-02-03 Name : Solaris Update for Instant Messaging 143318-01
File : nvt/gb_solaris_143318_01.nasl
2010-02-03 Name : Solaris Update for GNOME 2.6.0 143317-01
File : nvt/gb_solaris_143317_01.nasl
2010-01-20 Name : Ubuntu Update for pidgin vulnerabilities USN-886-1
File : nvt/gb_ubuntu_USN_886_1.nasl
2010-01-15 Name : Mandriva Update for pidgin MDVSA-2010:001 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_001.nasl
2009-12-03 Name : SLES11: Security update for pidgin
File : nvt/sles11_cdparanoia.nasl
2009-11-11 Name : Debian Security Advisory DSA 1932-1 (pidgin)
File : nvt/deb_1932_1.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1536
File : nvt/RHSA_2009_1536.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1535 (pidgin)
File : nvt/ovcesa2009_1535.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1536 (pidgin)
File : nvt/ovcesa2009_1536.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1535
File : nvt/RHSA_2009_1535.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10702 (pidgin)
File : nvt/fcore_2009_10702.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10662 (pidgin)
File : nvt/fcore_2009_10662.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Linux)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_lin.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Win)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-290-02 pidgin
File : nvt/esoft_slk_ssa_2009_290_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
59142 Adium libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

59141 Pidgin libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

Nessus® Vulnerability Scanner

Date Description
2013-12-28 Name : The remote host is missing Sun Security Patch number 143318-03
File : solaris10_x86_143318.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote host is missing Sun Security Patch number 143317-03
File : solaris10_143317.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091029_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6710.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6709.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-085.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1932.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-001.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-091024.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080606.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-081203.nasl - Type : ACT_GATHER_INFO
2009-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090221.nasl - Type : ACT_GATHER_INFO
2009-11-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10702.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10662.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-290-02.nasl - Type : ACT_GATHER_INFO