Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pidgin vulnerabilities
Informations
Name USN-3031-1 First vendor Publication 2016-07-12
Vendor Ubuntu Last vendor Modification 2016-07-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Pidgin could be made to crash or run programs if it received specially crafted network traffic.

Software Description: - pidgin: graphical multi-protocol instant messaging client for X

Details:

Yves Younan discovered that Pidgin contained multiple issues in the MXit protocol support. A remote attacker could use this issue to cause Pidgin to crash, resulting in a denial of service, or possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
libpurple0 1:2.10.11-0ubuntu4.2

Ubuntu 14.04 LTS:
libpurple0 1:2.10.9-0ubuntu3.3

Ubuntu 12.04 LTS:
libpurple0 1:2.10.3-0ubuntu1.7

After a standard system update you need to restart Pidgin to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3031-1
CVE-2016-2365, CVE-2016-2366, CVE-2016-2367, CVE-2016-2368,
CVE-2016-2369, CVE-2016-2370, CVE-2016-2371, CVE-2016-2372,
CVE-2016-2373, CVE-2016-2374, CVE-2016-2375, CVE-2016-2376,
CVE-2016-2377, CVE-2016-2378, CVE-2016-2380, CVE-2016-4323

Package Information:
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.11-0ubuntu4.2
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.9-0ubuntu3.3
https://launchpad.net/ubuntu/+source/pidgin/1:2.10.3-0ubuntu1.7

Original Source

Url : http://www.ubuntu.com/usn/USN-3031-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-125 Out-of-bounds Read
20 % CWE-200 Information Exposure
20 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
10 % CWE-476 NULL Pointer Dereference
5 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
5 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 67
Os 3
Os 1

Snort® IPS/IDS

Date Description
2016-12-29 Pidgin MXIT file transfer length memory disclosure attempt
RuleID : 40876 - Revision : 2 - Type : SERVER-OTHER
2016-06-07 Pidgin MXIT message length overflow attempt
RuleID : 39151 - Revision : 3 - Type : SERVER-OTHER
2016-06-07 Pidgin MXIT negative message length underflow attempt
RuleID : 39150 - Revision : 3 - Type : SERVER-OTHER
2016-05-12 Pidgin mxit_chunk_parse_cr out of bounds read attempt
RuleID : 38870 - Revision : 3 - Type : SERVER-OTHER
2016-05-12 Pidgin mxit_chunk_parse_get_avatar out of bounds read attempt
RuleID : 38867 - Revision : 3 - Type : SERVER-OTHER
2016-04-21 Pidgin mxit_parse_cmd_suggestcontacts out of bounds read attempt
RuleID : 38583 - Revision : 3 - Type : SERVER-OTHER
2016-04-21 Pidgin multimx_message_received out of bounds read attempt
RuleID : 38578 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin MXIT protocol handling splash_remove directory traversal attempt
RuleID : 38551 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin MXIT protocol handling splash_remove directory traversal attempt
RuleID : 38550 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin mxit_parse_cmd_extprofile out of bounds read attempt
RuleID : 38549 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin MXIT protocol handling null pointer dereference attempt
RuleID : 38548 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin MXIT table markup command out of bounds read attempt
RuleID : 38547 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin MXIT table markup command out of bounds read attempt
RuleID : 38546 - Revision : 3 - Type : SERVER-OTHER
2016-04-19 Pidgin mxit_update_contact out of bounds read attempt
RuleID : 38545 - Revision : 3 - Type : SERVER-OTHER
2016-03-29 Pidgin MXIT is operation null pointer dereference attempt
RuleID : 38345 - Revision : 3 - Type : SERVER-OTHER
2016-03-29 Pidgin MXIT is operation null pointer dereference attempt
RuleID : 38344 - Revision : 3 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-38.nasl - Type : ACT_GATHER_INFO
2016-07-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3620.nasl - Type : ACT_GATHER_INFO
2016-07-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3031-1.nasl - Type : ACT_GATHER_INFO
2016-07-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-542.nasl - Type : ACT_GATHER_INFO
2016-06-23 Name : An instant messaging client installed on the remote host is affected by multi...
File : pidgin_2_11_0.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2017-01-10 21:23:57
  • Multiple Updates
2017-01-10 09:26:25
  • Multiple Updates
2017-01-09 21:25:30
  • Multiple Updates
2017-01-07 05:23:54
  • Multiple Updates
2016-07-14 13:25:21
  • Multiple Updates
2016-07-12 21:29:47
  • First insertion