Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Pidgin vulnerabilities
Informations
Name USN-886-1 First vendor Publication 2010-01-18
Vendor Ubuntu Last vendor Modification 2010-01-18
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS Ubuntu 8.10 Ubuntu 9.04 Ubuntu 9.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 8.04 LTS:
pidgin 1:2.4.1-1ubuntu2.8

Ubuntu 8.10:
pidgin 1:2.5.2-0ubuntu1.6

Ubuntu 9.04:
pidgin 1:2.5.5-1ubuntu8.5

Ubuntu 9.10:
pidgin 1:2.6.2-1ubuntu7.1

After a standard system upgrade you need to restart Pidgin to effect the necessary changes.

Details follow:

It was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler. If a user were tricked into connecting to a malicious IRC server, an attacker could cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-2703)

It was discovered that Pidgin did not properly enforce the "require TLS/SSL" setting when connecting to certain older Jabber servers. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-3026)

It was discovered that Pidgin did not properly handle certain SLP invite messages in the MSN protocol handler. A remote attacker could send a specially crafted invite message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-3083)

It was discovered that Pidgin did not properly handle certain errors in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-3085)

It was discovered that Pidgin did not properly handle malformed contact-list data in the OSCAR protocol handler. A remote attacker could send specially crafted contact-list data and cause Pidgin to crash, leading to a denial of service. (CVE-2009-3615)

It was discovered that Pidgin did not properly handle custom smiley requests in the MSN protocol handler. A remote attacker could send a specially crafted filename in a custom smiley request and obtain arbitrary files via directory traversal. This issue only affected Ubuntu 8.10, Ubuntu 9.04 and Ubuntu 9.10. (CVE-2010-0013)

Pidgin for Ubuntu 8.04 LTS was also updated to fix connection issues with the MSN protocol.

USN-675-1 and USN-781-1 provided updated Pidgin packages to fix multiple security vulnerabilities in Ubuntu 8.04 LTS. The security patches to fix CVE-2008-2955 and CVE-2009-1376 were incomplete. This update corrects the problem. Original advisory details:

It was discovered that Pidgin did not properly handle file transfers
containing a long filename and special characters in the MSN protocol
handler. A remote attacker could send a specially crafted filename in a
file transfer request and cause Pidgin to crash, leading to a denial of
service. (CVE-2008-2955)

It was discovered that Pidgin did not properly handle certain malformed
messages in the MSN protocol handler. A remote attacker could send a
specially crafted message and possibly execute arbitrary code with user
privileges. (CVE-2009-1376)

Original Source

Url : http://www.ubuntu.com/usn/USN-886-1

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-23 File System Function Injection, Content Based
CAPEC-64 Using Slashes and URL Encoding Combined to Bypass Validation Logic
CAPEC-76 Manipulating Input to File System Calls
CAPEC-78 Using Escaped Slashes in Alternate Encoding
CAPEC-79 Using Slashes in Alternate Encoding
CAPEC-139 Relative Path Traversal

CWE : Common Weakness Enumeration

% Id Name
29 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
14 % CWE-399 Resource Management Errors
14 % CWE-310 Cryptographic Issues
14 % CWE-189 Numeric Errors (CWE/SANS Top 25)
14 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
14 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10131
 
Oval ID: oval:org.mitre.oval:def:10131
Title: Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
Description: Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
Family: unix Class: vulnerability
Reference(s): CVE-2008-2955
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10333
 
Oval ID: oval:org.mitre.oval:def:10333
Title: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
Description: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
Family: unix Class: vulnerability
Reference(s): CVE-2010-0013
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10476
 
Oval ID: oval:org.mitre.oval:def:10476
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1376
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11070
 
Oval ID: oval:org.mitre.oval:def:11070
Title: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Description: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3026
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11223
 
Oval ID: oval:org.mitre.oval:def:11223
Title: The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
Description: The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3085
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11379
 
Oval ID: oval:org.mitre.oval:def:11379
Title: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Description: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Family: unix Class: vulnerability
Reference(s): CVE-2009-2703
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:11852
 
Oval ID: oval:org.mitre.oval:def:11852
Title: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Description: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3083
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12608
 
Oval ID: oval:org.mitre.oval:def:12608
Title: USN-886-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler. If a user were tricked into connecting to a malicious IRC server, an attacker could cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly enforce the "require TLS/SSL" setting when connecting to certain older Jabber servers. If a remote attacker were able to perform a man-in-the-middle attack, this flaw could be exploited to view sensitive information. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain SLP invite messages in the MSN protocol handler. A remote attacker could send a specially crafted invite message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle certain errors in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.10 and Ubuntu 9.04. It was discovered that Pidgin did not properly handle malformed contact-list data in the OSCAR protocol handler. A remote attacker could send specially crafted contact-list data and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle custom smiley requests in the MSN protocol handler. A remote attacker could send a specially crafted filename in a custom smiley request and obtain arbitrary files via directory traversal. This issue only affected Ubuntu 8.10, Ubuntu 9.04 and Ubuntu 9.10. Pidgin for Ubuntu 8.04 LTS was also updated to fix connection issues with the MSN protocol. USN-675-1 and USN-781-1 provided updated Pidgin packages to fix multiple security vulnerabilities in Ubuntu 8.04 LTS. The security patches to fix CVE-2008-2955 and CVE-2009-1376 were incomplete. This update corrects the problem. Original advisory details: It was discovered that Pidgin did not properly handle file transfers containing a long filename and special characters in the MSN protocol handler. A remote attacker could send a specially crafted filename in a file transfer request and cause Pidgin to crash, leading to a denial of service. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-886-1
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
CVE-2009-3615
CVE-2010-0013
CVE-2008-2955
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.04
Ubuntu 8.10
Ubuntu 9.10
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:12863
 
Oval ID: oval:org.mitre.oval:def:12863
Title: DSA-1870-1 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376 and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny3. For the testing distribution, this problem will be fixed soon. For the unstable distribution, this problem has been fixed in version 2.5.9-1. We recommend that you upgrade your pidgin packages.
Family: unix Class: patch
Reference(s): DSA-1870-1
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13444
 
Oval ID: oval:org.mitre.oval:def:13444
Title: DSA-1932-1 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests. For the stable distribution, this problem has been fixed in version 2.4.3-4lenny5. For the unstable distribution, this problem has been fixed in version 2.6.3-1. We recommend that you upgrade your pidgin package.
Family: unix Class: patch
Reference(s): DSA-1932-1
CVE-2009-3615
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13496
 
Oval ID: oval:org.mitre.oval:def:13496
Title: USN-781-1 -- pidgin vulnerabilities
Description: It was discovered that Pidgin did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Pidgin to crash, or possibly execute arbitrary code with user privileges. It was discovered that Pidgin did not properly handle certain malformed messages in the QQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash. This issue only affected Ubuntu 8.10 and 9.04. It was discovered that Pidgin did not properly handle certain malformed messages in the XMPP and Sametime protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash. It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-1
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 8.10
Ubuntu 8.04
Ubuntu 9.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13886
 
Oval ID: oval:org.mitre.oval:def:13886
Title: USN-781-2 -- gaim vulnerabilities
Description: It was discovered that Gaim did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Gaim to crash, or possibly execute arbitrary code with user privileges. It was discovered that Gaim did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges
Family: unix Class: patch
Reference(s): USN-781-2
CVE-2009-1373
CVE-2009-1376
Version: 5
Platform(s): Ubuntu 6.06
Product(s): gaim
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17620
 
Oval ID: oval:org.mitre.oval:def:17620
Title: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon
Description: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
Family: windows Class: vulnerability
Reference(s): CVE-2010-0013
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18050
 
Oval ID: oval:org.mitre.oval:def:18050
Title: Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function
Description: Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
Family: windows Class: vulnerability
Reference(s): CVE-2008-2955
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18388
 
Oval ID: oval:org.mitre.oval:def:18388
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3615
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18432
 
Oval ID: oval:org.mitre.oval:def:18432
Title: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: windows Class: vulnerability
Reference(s): CVE-2009-1376
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22173
 
Oval ID: oval:org.mitre.oval:def:22173
Title: RHSA-2010:0044: pidgin security update (Important)
Description: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
Family: unix Class: patch
Reference(s): RHSA-2010:0044-01
CESA-2010:0044
CVE-2010-0013
Version: 4
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22713
 
Oval ID: oval:org.mitre.oval:def:22713
Title: ELSA-2009:1060: pidgin security update (Important)
Description: Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
Family: unix Class: patch
Reference(s): ELSA-2009:1060-02
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 21
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22854
 
Oval ID: oval:org.mitre.oval:def:22854
Title: ELSA-2009:1453: pidgin security update (Moderate)
Description: The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
Family: unix Class: patch
Reference(s): ELSA-2009:1453-01
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
Version: 21
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22975
 
Oval ID: oval:org.mitre.oval:def:22975
Title: ELSA-2009:1536: pidgin security update (Moderate)
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: patch
Reference(s): ELSA-2009:1536-01
CVE-2009-3615
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23006
 
Oval ID: oval:org.mitre.oval:def:23006
Title: ELSA-2010:0044: pidgin security update (Important)
Description: Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
Family: unix Class: patch
Reference(s): ELSA-2010:0044-01
CVE-2010-0013
Version: 6
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28765
 
Oval ID: oval:org.mitre.oval:def:28765
Title: RHSA-2009:1453 -- pidgin security update (Moderate)
Description: Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Info/Query (IQ) is an Extensible Messaging and Presence Protocol (XMPP) specific request-response mechanism. A NULL pointer dereference flaw was found in the way the Pidgin XMPP protocol plug-in processes IQ error responses when trying to fetch a custom smiley. A remote client could send a specially-crafted IQ error response that would crash Pidgin. (CVE-2009-3085)
Family: unix Class: patch
Reference(s): RHSA-2009:1453
CESA-2009:1453-CentOS 5
CVE-2009-2703
CVE-2009-3026
CVE-2009-3083
CVE-2009-3085
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29046
 
Oval ID: oval:org.mitre.oval:def:29046
Title: RHSA-2009:1536 -- pidgin security update (Moderate)
Description: Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially-crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615)
Family: unix Class: patch
Reference(s): RHSA-2009:1536
CESA-2009:1536-CentOS 5
CVE-2009-3615
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:29110
 
Oval ID: oval:org.mitre.oval:def:29110
Title: RHSA-2009:1060 -- pidgin security update (Important)
Description: Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373)
Family: unix Class: patch
Reference(s): RHSA-2009:1060
CESA-2009:1060-CentOS 5
CVE-2009-1373
CVE-2009-1374
CVE-2009-1375
CVE-2009-1376
Version: 3
Platform(s): Red Hat Enterprise Linux 5
Red Hat Enterprise Linux 4
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:5757
 
Oval ID: oval:org.mitre.oval:def:5757
Title: Pidgin 2.6.0 and prior does not follow the require TLS/SSL preference
Description: protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the "require TLS/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3026
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6322
 
Oval ID: oval:org.mitre.oval:def:6322
Title: Pidgin before 2.6.2 allow denial of service via SLP invite message
Description: The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3083
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6434
 
Oval ID: oval:org.mitre.oval:def:6434
Title: Pidgin before 2.6.2 allow denial of service via XHTML-IM content
Description: The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
Family: windows Class: vulnerability
Reference(s): CVE-2009-3085
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:6435
 
Oval ID: oval:org.mitre.oval:def:6435
Title: Pidgin before 2.6.2 allow denial of service via TOPIC message
Description: libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string.
Family: windows Class: vulnerability
Reference(s): CVE-2009-2703
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8129
 
Oval ID: oval:org.mitre.oval:def:8129
Title: DSA-1870 pidgin -- insufficient input validation
Description: Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow. This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376. An attacker can exploit this by sending two consecutive SLP packets to a victim via MSN. The first packet is used to create an SLP message object with an offset of zero, the second packet then contains a crafted offset, which hits the vulnerable code originally fixed in CVE-2008-2927 and CVE-2009-1376, and allows an attacker to execute arbitrary code. Note: Users with the "Allow only the users below" setting are not vulnerable to this attack. If you can't install the below updates you may want to set this via Tools->Privacy.
Family: unix Class: patch
Reference(s): DSA-1870
CVE-2009-2694
CVE-2008-2927
CVE-2009-1376
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8221
 
Oval ID: oval:org.mitre.oval:def:8221
Title: DSA-1932 pidgin -- programming error
Description: It was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests.
Family: unix Class: patch
Reference(s): DSA-1932
CVE-2009-3615
Version: 3
Platform(s): Debian GNU/Linux 5.0
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9414
 
Oval ID: oval:org.mitre.oval:def:9414
Title: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Description: The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
Family: unix Class: vulnerability
Reference(s): CVE-2009-3615
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 19
Application 1
Application 41
Os 2
Os 6
Os 2
Os 1
Os 2

ExploitDB Exploits

id Description
2010-01-19 Pidgin MSN <= 2.6.4 File Download Vulnerability

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-11 (Pidgin)
File : nvt/glsa_201206_11.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos4 i386
File : nvt/gb_CESA-2009_1536_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1059 centos3 i386
File : nvt/gb_CESA-2009_1059_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1060 centos5 i386
File : nvt/gb_CESA-2009_1060_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos4 i386
File : nvt/gb_CESA-2009_1453_finch_centos4_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1453 centos5 i386
File : nvt/gb_CESA-2009_1453_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for pidgin CESA-2009:1535 centos3 i386
File : nvt/gb_CESA-2009_1535_pidgin_centos3_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2009:1536 centos5 i386
File : nvt/gb_CESA-2009_1536_finch_centos5_i386.nasl
2011-08-09 Name : CentOS Update for finch CESA-2010:0044 centos5 i386
File : nvt/gb_CESA-2010_0044_finch_centos5_i386.nasl
2010-11-16 Name : Fedora Update for pidgin FEDORA-2010-17130
File : nvt/gb_fedora_2010_17130_pidgin_fc12.nasl
2010-08-02 Name : Fedora Update for pidgin FEDORA-2010-11315
File : nvt/gb_fedora_2010_11315_pidgin_fc12.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8523
File : nvt/gb_fedora_2010_8523_pidgin_fc11.nasl
2010-05-28 Name : Fedora Update for pidgin FEDORA-2010-8524
File : nvt/gb_fedora_2010_8524_pidgin_fc12.nasl
2010-05-04 Name : FreeBSD Ports: pidgin
File : nvt/freebsd_pidgin1.nasl
2010-04-30 Name : Mandriva Update for pidgin MDVSA-2010:085 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_085.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1383
File : nvt/gb_fedora_2010_1383_pidgin_fc12.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-0368
File : nvt/gb_fedora_2010_0368_pidgin_fc12.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-0429
File : nvt/gb_fedora_2010_0429_pidgin_fc11.nasl
2010-03-02 Name : Fedora Update for pidgin FEDORA-2010-1279
File : nvt/gb_fedora_2010_1279_pidgin_fc11.nasl
2010-03-02 Name : Mandriva Update for dhcp MDVA-2010:085 (dhcp)
File : nvt/gb_mandriva_MDVA_2010_085.nasl
2010-02-03 Name : Solaris Update for Instant Messaging 143318-01
File : nvt/gb_solaris_143318_01.nasl
2010-02-03 Name : Solaris Update for GNOME 2.6.0 143317-01
File : nvt/gb_solaris_143317_01.nasl
2010-01-20 Name : Ubuntu Update for pidgin vulnerabilities USN-886-1
File : nvt/gb_ubuntu_USN_886_1.nasl
2010-01-19 Name : CentOS Update for finch CESA-2010:0044 centos4 i386
File : nvt/gb_CESA-2010_0044_finch_centos4_i386.nasl
2010-01-19 Name : RedHat Update for pidgin RHSA-2010:0044-01
File : nvt/gb_RHSA-2010_0044-01_pidgin.nasl
2010-01-19 Name : CentOS Update for finch CESA-2010:0044 centos4 x86_64
File : nvt/gb_CESA-2010_0044_finch_centos4_x86_64.nasl
2010-01-16 Name : Pidgin MSN Custom Smileys File Disclosure Vulnerability (Win)
File : nvt/gb_pidgin_msnslp_dir_trav_vuln_win.nasl
2010-01-16 Name : Pidgin MSN Custom Smileys File Disclosure Vulnerability (Linux)
File : nvt/gb_pidgin_msnslp_dir_trav_vuln_lin.nasl
2010-01-15 Name : Mandriva Update for pidgin MDVSA-2010:002 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_002.nasl
2010-01-15 Name : Mandriva Update for pidgin MDVSA-2010:001 (pidgin)
File : nvt/gb_mandriva_MDVSA_2010_001.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:321 (pidgin)
File : nvt/mdksa_2009_321.nasl
2009-12-03 Name : SLES11: Security update for pidgin
File : nvt/sles11_cdparanoia.nasl
2009-11-11 Name : Debian Security Advisory DSA 1932-1 (pidgin)
File : nvt/deb_1932_1.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1536 (pidgin)
File : nvt/ovcesa2009_1536.nasl
2009-11-11 Name : CentOS Security Advisory CESA-2009:1535 (pidgin)
File : nvt/ovcesa2009_1535.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1536
File : nvt/RHSA_2009_1536.nasl
2009-11-11 Name : RedHat Security Advisory RHSA-2009:1535
File : nvt/RHSA_2009_1535.nasl
2009-10-27 Name : Gentoo Security Advisory GLSA 200910-02 (pidgin)
File : nvt/glsa_200910_02.nasl
2009-10-27 Name : Fedora Core 10 FEDORA-2009-10702 (pidgin)
File : nvt/fcore_2009_10702.nasl
2009-10-27 Name : Fedora Core 11 FEDORA-2009-10662 (pidgin)
File : nvt/fcore_2009_10662.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Win)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_win.nasl
2009-10-23 Name : Pidgin Oscar Protocol Denial of Service Vulnerability (Linux)
File : nvt/gb_pidgin_oscar_dos_vuln_oct09_lin.nasl
2009-09-28 Name : RedHat Security Advisory RHSA-2009:1453
File : nvt/RHSA_2009_1453.nasl
2009-09-28 Name : CentOS Security Advisory CESA-2009:1453 (pidgin)
File : nvt/ovcesa2009_1453.nasl
2009-09-15 Name : Mandrake Security Advisory MDVSA-2009:230 (pidgin)
File : nvt/mdksa_2009_230.nasl
2009-09-15 Name : Pidgin Multiple Denial Of Service Vulnerabilities (Linux)
File : nvt/secpod_pidgin_mult_dos_vuln_lin.nasl
2009-09-15 Name : Pidgin Multiple Denial Of Service Vulnerabilities (Win)
File : nvt/secpod_pidgin_mult_dos_vuln_win.nasl
2009-09-03 Name : Pidgin Multiple Vulnerabilities - Sep09 (Win)
File : nvt/gb_pidgin_mult_vuln_sep09_win.nasl
2009-09-03 Name : Pidgin Multiple Vulnerabilities - Sep09 (Linux)
File : nvt/gb_pidgin_mult_vuln_sep09_lin.nasl
2009-09-02 Name : Debian Security Advisory DSA 1870-1 (pidgin)
File : nvt/deb_1870_1.nasl
2009-09-02 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin0.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:173 (pidgin)
File : nvt/mdksa_2009_173.nasl
2009-08-17 Name : SuSE Security Summary SUSE-SR:2009:013
File : nvt/suse_sr_2009_013.nasl
2009-07-06 Name : Mandrake Security Advisory MDVSA-2009:147 (pidgin)
File : nvt/mdksa_2009_147.nasl
2009-06-30 Name : Mandrake Security Advisory MDVSA-2009:140 (gaim)
File : nvt/mdksa_2009_140.nasl
2009-06-23 Name : FreeBSD Ports: pidgin, libpurple, finch
File : nvt/freebsd_pidgin.nasl
2009-06-05 Name : Ubuntu USN-781-1 (pidgin)
File : nvt/ubuntu_781_1.nasl
2009-06-05 Name : Ubuntu USN-781-2 (gaim)
File : nvt/ubuntu_781_2.nasl
2009-06-05 Name : Gentoo Security Advisory GLSA 200905-07 (pidgin)
File : nvt/glsa_200905_07.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-5552 (pidgin)
File : nvt/fcore_2009_5552.nasl
2009-06-05 Name : Fedora Core 11 FEDORA-2009-5583 (pidgin)
File : nvt/fcore_2009_5583.nasl
2009-06-05 Name : Fedora Core 10 FEDORA-2009-5597 (pidgin)
File : nvt/fcore_2009_5597.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_pidgin_mul_bof_vuln_win.nasl
2009-06-01 Name : Pidgin Multiple Buffer Overflow Vulnerabilities (Linux)
File : nvt/secpod_pidgin_mul_bof_vuln_lin.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1059
File : nvt/RHSA_2009_1059.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:1060
File : nvt/RHSA_2009_1060.nasl
2009-05-25 Name : Debian Security Advisory DSA 1805-1 (pidgin)
File : nvt/deb_1805_1.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1060 (pidgin)
File : nvt/ovcesa2009_1060.nasl
2009-05-25 Name : CentOS Security Advisory CESA-2009:1059 (pidgin)
File : nvt/ovcesa2009_1059.nasl
2009-03-23 Name : Ubuntu Update for pidgin vulnerabilities USN-675-1
File : nvt/gb_ubuntu_USN_675_1.nasl
2009-03-06 Name : RedHat Update for pidgin RHSA-2008:1023-01
File : nvt/gb_RHSA-2008_1023-01_pidgin.nasl
2009-02-27 Name : CentOS Update for finch CESA-2008:1023 centos4 i386
File : nvt/gb_CESA-2008_1023_finch_centos4_i386.nasl
2009-02-27 Name : CentOS Update for finch CESA-2008:1023 centos4 x86_64
File : nvt/gb_CESA-2008_1023_finch_centos4_x86_64.nasl
2009-01-26 Name : Gentoo Security Advisory GLSA 200901-13 (pidgin)
File : nvt/glsa_200901_13.nasl
2009-01-26 Name : Mandrake Security Advisory MDVSA-2009:025 (pidgin)
File : nvt/mdksa_2009_025.nasl
0000-00-00 Name : Slackware Advisory SSA:2010-024-03 pidgin
File : nvt/esoft_slk_ssa_2010_024_03.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-290-02 pidgin
File : nvt/esoft_slk_ssa_2009_290_02.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-146-01 pidgin
File : nvt/esoft_slk_ssa_2009_146_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
61421 Adium MSN Custom Smileys Feature Emoticon Request Traversal Arbitrary File Di...

61420 Pidgin MSN Custom Smileys Feature Emoticon Request Traversal Arbitrary File D...

59142 Adium libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

59141 Pidgin libpurple OSCAR Protocol Plugin Crafted Contact-list Data Remote DoS

57789 Pidgin Crafted IRC TOPIC Message NULL Dereference Remote DoS

57788 Pidgin MSN Protocol Plugin libpurple/protocols/msn/slp.c msn_slp_sip_recv Fun...

57786 Pidgin XMPP Protocol Plugin Crafted Smiley Parsing Remote DoS

57521 Pidgin libpurple protocols/jabber/auth.c Require TLS/SSL Preference Disregard...

55246 Adium libpurple msn_slplink_process_msg() Function MSN SLP Message Handling R...

54647 Pidgin libpurple msn_slplink_process_msg() Function MSN SLP Message Handling ...

Pidgin MSN protocol handling library (libpurple) contains a flaw that may allow a malicious user to cause memory corruption. The issue is triggered when a specially crafted MSN SLP packet is sent. It is possible that the flaw may allow remote code execution resulting in a loss of integrity.
46576 Pidgin MSN File Transfer msn_slplink_process_msg Function Crafted Filename Re...

Snort® IPS/IDS

Date Description
2014-01-10 Pidgin MSN P2P message 64bit integer overflow attempt
RuleID : 15895 - Revision : 3 - Type : CHAT
2014-01-10 Pidgin MSNP2P message integer overflow attempt
RuleID : 14263 - Revision : 8 - Type : POLICY-SOCIAL

Nessus® Vulnerability Scanner

Date Description
2013-12-28 Name : The remote host is missing Sun Security Patch number 143317-03
File : solaris10_143317.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote host is missing Sun Security Patch number 143318-03
File : solaris10_x86_143318.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0044.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-1023.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081215_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090522_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090921_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20091029_pidgin_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100114_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-11.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_gaim-6350.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6861.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6856.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6710.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6709.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-5573.nasl - Type : ACT_GATHER_INFO
2011-01-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-6342.nasl - Type : ACT_GATHER_INFO
2010-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2010-17130.nasl - Type : ACT_GATHER_INFO
2010-08-02 Name : The remote Fedora host is missing a security update.
File : fedora_2010-11315.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-002.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0368.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-0429.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1279.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-1383.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8523.nasl - Type : ACT_GATHER_INFO
2010-07-01 Name : The remote Fedora host is missing a security update.
File : fedora_2010-8524.nasl - Type : ACT_GATHER_INFO
2010-04-29 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-085.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-04 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-03-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-100219.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1932.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1870.nasl - Type : ACT_GATHER_INFO
2010-01-25 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2010-024-03.nasl - Type : ACT_GATHER_INFO
2010-01-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-886-1.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0044.nasl - Type : ACT_GATHER_INFO
2010-01-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0044.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-001.nasl - Type : ACT_GATHER_INFO
2010-01-12 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_6_5.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_finch-091024.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-081203.nasl - Type : ACT_GATHER_INFO
2009-12-08 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080606.nasl - Type : ACT_GATHER_INFO
2009-12-07 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-321.nasl - Type : ACT_GATHER_INFO
2009-12-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090221.nasl - Type : ACT_GATHER_INFO
2009-11-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1535.nasl - Type : ACT_GATHER_INFO
2009-10-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1536.nasl - Type : ACT_GATHER_INFO
2009-10-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200910-02.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10702.nasl - Type : ACT_GATHER_INFO
2009-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2009-10662.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-290-02.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_finch-6351.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-09-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1453.nasl - Type : ACT_GATHER_INFO
2009-09-15 Name : The remote host has an instant messaging client that is affected by multiple ...
File : pidgin_2_6_1.nasl - Type : ACT_GATHER_INFO
2009-09-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-230.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-08-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1218.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-090709.nasl - Type : ACT_GATHER_INFO
2009-07-22 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_finch-090708.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_finch-080903.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-147.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b1ca65e65aaf11debc9b0030843d3802.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-1.nasl - Type : ACT_GATHER_INFO
2009-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-781-2.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5552.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5583.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Fedora host is missing a security update.
File : fedora_2009-5597.nasl - Type : ACT_GATHER_INFO
2009-05-27 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-146-01.nasl - Type : ACT_GATHER_INFO
2009-05-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200905-07.nasl - Type : ACT_GATHER_INFO
2009-05-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1805.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1060.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2009-1059.nasl - Type : ACT_GATHER_INFO
2009-05-22 Name : The remote host is running an instant messaging client that is affected by mu...
File : pidgin_2_5_6.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-025.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-675-1.nasl - Type : ACT_GATHER_INFO
2009-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200901-13.nasl - Type : ACT_GATHER_INFO
2008-12-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-1023.nasl - Type : ACT_GATHER_INFO
2008-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-1023.nasl - Type : ACT_GATHER_INFO
2008-09-14 Name : The remote openSUSE host is missing a security update.
File : suse_finch-5592.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:06:30
  • Multiple Updates