Vulnerabilities > CVE-2009-1374 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Pidgin

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pidgin
CWE-119
nessus

Summary

Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1060.NASL
    descriptionUpdated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) A denial of service flaw was found in Pidgin
    last seen2020-06-01
    modified2020-06-02
    plugin id43751
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43751
    titleCentOS 4 / 5 : pidgin (CESA-2009:1060)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1060 and 
    # CentOS Errata and Security Advisory 2009:1060 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43751);
      script_version("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2008-2927", "CVE-2009-1373", "CVE-2009-1374", "CVE-2009-1375", "CVE-2009-1376", "CVE-2009-2694");
      script_bugtraq_id(35067);
      script_xref(name:"RHSA", value:"2009:1060");
    
      script_name(english:"CentOS 4 / 5 : pidgin (CESA-2009:1060)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pidgin packages that fix several security issues are now
    available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having important security impact by the
    Red Hat Security Response Team.
    
    Pidgin is an instant messaging program which can log in to multiple
    accounts on multiple instant messaging networks simultaneously.
    
    A buffer overflow flaw was found in the way Pidgin initiates file
    transfers when using the Extensible Messaging and Presence Protocol
    (XMPP). If a Pidgin client initiates a file transfer, and the remote
    target sends a malformed response, it could cause Pidgin to crash or,
    potentially, execute arbitrary code with the permissions of the user
    running Pidgin. This flaw only affects accounts using XMPP, such as
    Jabber and Google Talk. (CVE-2009-1373)
    
    A denial of service flaw was found in Pidgin's QQ protocol decryption
    handler. When the QQ protocol decrypts packet information, heap data
    can be overwritten, possibly causing Pidgin to crash. (CVE-2009-1374)
    
    A flaw was found in the way Pidgin's PurpleCircBuffer object is
    expanded. If the buffer is full when more data arrives, the data
    stored in this buffer becomes corrupted. This corrupted data could
    result in confusing or misleading data being presented to the user, or
    possibly crash Pidgin. (CVE-2009-1375)
    
    It was discovered that on 32-bit platforms, the Red Hat Security
    Advisory RHSA-2008:0584 provided an incomplete fix for the integer
    overflow flaw affecting Pidgin's MSN protocol handler. If a Pidgin
    client receives a specially crafted MSN message, it may be possible to
    execute arbitrary code with the permissions of the user running
    Pidgin. (CVE-2009-1376)
    
    Note: By default, when using an MSN account, only users on your buddy
    list can send you messages. This prevents arbitrary MSN users from
    exploiting this flaw.
    
    All Pidgin users should upgrade to these updated packages, which
    contain backported patches to resolve these issues. Pidgin must be
    restarted for this update to take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-May/015891.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8f0ad1a5"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-May/015892.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?7b25971e"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-May/015937.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?8266309b"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pidgin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:finch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:finch-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin-perl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/07/07");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(4|5)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x / 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"finch-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"finch-devel-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"libpurple-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"libpurple-devel-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"libpurple-perl-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"libpurple-tcl-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"pidgin-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"pidgin-devel-2.5.5-2.el4")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"ia64", reference:"pidgin-perl-2.5.5-2.el4")) flag++;
    
    if (rpm_check(release:"CentOS-5", reference:"finch-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"finch-devel-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-devel-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-perl-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-tcl-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-devel-2.5.5-3.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-perl-2.5.5-3.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "finch / finch-devel / libpurple / libpurple-devel / libpurple-perl / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5583.NASL
    descriptionThis is a bugfix & security fix release of Pidgin. The full ChangeLog is available at http://developer.pidgin.im/wiki/ChangeLog Details of the security fixes included are available at http://www.pidgin.im/news/security/ Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38996
    published2009-06-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38996
    titleFedora 11 : pidgin-2.5.6-1.fc11 (2009-5583)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-5583.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(38996);
      script_version ("1.15");
      script_cvs_date("Date: 2019/08/02 13:32:30");
    
      script_cve_id("CVE-2008-2927", "CVE-2009-1373", "CVE-2009-1374", "CVE-2009-1375", "CVE-2009-1376");
      script_xref(name:"FEDORA", value:"2009-5583");
    
      script_name(english:"Fedora 11 : pidgin-2.5.6-1.fc11 (2009-5583)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This is a bugfix & security fix release of Pidgin. The full ChangeLog
    is available at http://developer.pidgin.im/wiki/ChangeLog Details of
    the security fixes included are available at
    http://www.pidgin.im/news/security/
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://developer.pidgin.im/wiki/ChangeLog
      script_set_attribute(
        attribute:"see_also",
        value:"https://developer.pidgin.im/wiki/ChangeLog"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.pidgin.im/news/security/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=500488"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=500490"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=500491"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=500493"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-June/024432.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?61751bdd"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pidgin package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119, 189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:pidgin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/05/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/06/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^11([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 11.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC11", reference:"pidgin-2.5.6-1.fc11")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pidgin");
    }
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_B1CA65E65AAF11DEBC9B0030843D3802.NASL
    descriptionSecunia reports : Some vulnerabilities and weaknesses have been reported in Pidgin, which can be exploited by malicious people to cause a DoS or to potentially compromise a user
    last seen2020-06-01
    modified2020-06-02
    plugin id39426
    published2009-06-17
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39426
    titleFreeBSD : pidgin -- multiple vulnerabilities (b1ca65e6-5aaf-11de-bc9b-0030843d3802)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090522_PIDGIN_ON_SL3_X.NASL
    descriptionA buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) A denial of service flaw was found in Pidgin
    last seen2020-06-01
    modified2020-06-02
    plugin id60589
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60589
    titleScientific Linux Security Update : pidgin on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-781-1.NASL
    descriptionIt was discovered that Pidgin did not properly handle certain malformed messages when sending a file using the XMPP protocol handler. If a user were tricked into sending a file, a remote attacker could send a specially crafted response and cause Pidgin to crash, or possibly execute arbitrary code with user privileges. (CVE-2009-1373) It was discovered that Pidgin did not properly handle certain malformed messages in the QQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash. This issue only affected Ubuntu 8.10 and 9.04. (CVE-2009-1374) It was discovered that Pidgin did not properly handle certain malformed messages in the XMPP and Sametime protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash. (CVE-2009-1375) It was discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges. (CVE-2009-1376). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39312
    published2009-06-04
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39312
    titleUbuntu 8.04 LTS / 8.10 / 9.04 : pidgin vulnerabilities (USN-781-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5597.NASL
    descriptionThis is a bugfix & security fix release of Pidgin. The full ChangeLog is available at http://developer.pidgin.im/wiki/ChangeLog Details of the security fixes included are available at http://www.pidgin.im/news/security/ Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38997
    published2009-06-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38997
    titleFedora 10 : pidgin-2.5.6-1.fc10 (2009-5597)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200905-07.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200905-07 (Pidgin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Pidgin: Veracode reported a boundary error in the
    last seen2020-06-01
    modified2020-06-02
    plugin id38909
    published2009-05-26
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38909
    titleGLSA-200905-07 : Pidgin: Multiple vulnerabilities
  • NASL familyWindows
    NASL idPIDGIN_2_5_6.NASL
    descriptionThe remote host is running Pidgin earlier than 2.5.6. Such versions are reportedly affected by multiple buffer overflow vulnerabilities : - A buffer overflow is possible when initiating a file transfer to a malicious buddy over XMPP. (CVE-2009-1373) - A buffer overflow issue in the
    last seen2020-06-01
    modified2020-06-02
    plugin id38866
    published2009-05-22
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38866
    titlePidgin < 2.5.6 Multiple Buffer Overflows
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-146-01.NASL
    descriptionNew pidgin packages are available for Slackware 12.0, 12.1, 12.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38915
    published2009-05-27
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/38915
    titleSlackware 12.0 / 12.1 / 12.2 / current : pidgin (SSA:2009-146-01)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-321.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in pidgin : The NSS plugin in libpurple in Pidgin 2.4.1 does not verify SSL certificates, which makes it easier for remote attackers to trick a user into accepting an invalid server certificate for a spoofed service. (CVE-2008-3532) Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function. (CVE-2008-2955) The UPnP functionality in Pidgin 2.0.0, and possibly other versions, allows remote attackers to trigger the download of arbitrary files and cause a denial of service (memory or disk consumption) via a UDP packet that specifies an arbitrary URL. (CVE-2008-2957) Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third-party information (CVE-2009-1373). Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet (CVE-2009-1374). The PurpleCircBuffer implementation in Pidgin (formerly Gaim) before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service (memory corruption and application crash) via vectors involving the (1) XMPP or (2) Sametime protocol (CVE-2009-1375). Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927 (CVE-2009-1376). The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory (CVE-2009-1889). The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376 (CVE-2009-2694). Unspecified vulnerability in Pidgin 2.6.0 allows remote attackers to cause a denial of service (crash) via a link in a Yahoo IM (CVE-2009-3025) protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the require TLS/SSL preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions (CVE-2009-3026). libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string (CVE-2009-2703). The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client (CVE-2009-3083). The msn_slp_process_msg function in libpurple/protocols/msn/slpcall.c in the MSN protocol plugin in libpurple 2.6.0 and 2.6.1, as used in Pidgin before 2.6.2, allows remote attackers to cause a denial of service (application crash) via a handwritten (aka Ink) message, related to an uninitialized variable and the incorrect UTF16-LE charset name (CVE-2009-3084). The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images (CVE-2009-3085). This update provides pidgin 2.6.2, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43024
    published2009-12-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43024
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2009:321)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-5552.NASL
    descriptionThis is a bugfix & security fix release of Pidgin. The full ChangeLog is available at http://developer.pidgin.im/wiki/ChangeLog Details of the security fixes included are available at http://www.pidgin.im/news/security/ Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id38995
    published2009-06-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38995
    titleFedora 9 : pidgin-2.5.6-1.fc9 (2009-5552)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1060.NASL
    descriptionFrom Red Hat Security Advisory 2009:1060 : Updated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) A denial of service flaw was found in Pidgin
    last seen2020-06-01
    modified2020-06-02
    plugin id67863
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67863
    titleOracle Linux 4 : pidgin (ELSA-2009-1060)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-147.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in pidgin : Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third-party information (CVE-2009-1373). Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet (CVE-2009-1374). The PurpleCircBuffer implementation in Pidgin (formerly Gaim) before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service (memory corruption and application crash) via vectors involving the (1) XMPP or (2) Sametime protocol (CVE-2009-1375). Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927 (CVE-2009-1376). This update provides pidgin 2.5.8, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39582
    published2009-07-01
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/39582
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2009:147)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1060.NASL
    descriptionUpdated pidgin packages that fix several security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having important security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A buffer overflow flaw was found in the way Pidgin initiates file transfers when using the Extensible Messaging and Presence Protocol (XMPP). If a Pidgin client initiates a file transfer, and the remote target sends a malformed response, it could cause Pidgin to crash or, potentially, execute arbitrary code with the permissions of the user running Pidgin. This flaw only affects accounts using XMPP, such as Jabber and Google Talk. (CVE-2009-1373) A denial of service flaw was found in Pidgin
    last seen2020-06-01
    modified2020-06-02
    plugin id38872
    published2009-05-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/38872
    titleRHEL 4 / 5 : pidgin (RHSA-2009:1060)

Oval

  • accepted2013-04-29T04:15:13.225-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionBuffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
    familyunix
    idoval:org.mitre.oval:def:11654
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleBuffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
    version27
  • accepted2013-09-30T04:00:54.108-04:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    commentPidgin is installed
    ovaloval:org.mitre.oval:def:12366
    descriptionBuffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet.
    familywindows
    idoval:org.mitre.oval:def:18201
    statusaccepted
    submitted2013-08-16T15:36:10.221-04:00
    titleBuffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet
    version4

Redhat

advisories
rhsa
idRHSA-2009:1060
rpms
  • finch-0:2.5.5-2.el4
  • finch-0:2.5.5-3.el5
  • finch-devel-0:2.5.5-2.el4
  • finch-devel-0:2.5.5-3.el5
  • libpurple-0:2.5.5-2.el4
  • libpurple-0:2.5.5-3.el5
  • libpurple-devel-0:2.5.5-2.el4
  • libpurple-devel-0:2.5.5-3.el5
  • libpurple-perl-0:2.5.5-2.el4
  • libpurple-perl-0:2.5.5-3.el5
  • libpurple-tcl-0:2.5.5-2.el4
  • libpurple-tcl-0:2.5.5-3.el5
  • pidgin-0:2.5.5-2.el4
  • pidgin-0:2.5.5-3.el5
  • pidgin-debuginfo-0:2.5.5-2.el4
  • pidgin-debuginfo-0:2.5.5-3.el5
  • pidgin-devel-0:2.5.5-2.el4
  • pidgin-devel-0:2.5.5-3.el5
  • pidgin-perl-0:2.5.5-2.el4
  • pidgin-perl-0:2.5.5-3.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 35067 CVE(CAN) ID: CVE-2009-1376,CVE-2009-1375,CVE-2009-1374,CVE-2009-1373 Pidgin是支持多种协议的即时通讯客户端。 Pidgin在处理各种即时消息时存在多个缓冲区溢出漏洞,可能导致拒绝服务或完全入侵用户的系统。 1) 处理MSN SLP消息时的截尾错误可能导致缓冲区溢出。 2) XMPP SOCKS5 bytestream服务器在初始化出站文件传输时存在缓冲区溢出。 3) PurpleCircBuffer结构的实现中存在边界条件错误,特制的XMPP或Sametime报文可能导致内存破坏而崩溃。 4) 特制的QQ报文可能导致decrypt_out()函数出现8个字节的栈溢出。 Pidgin &lt; 2.5.6 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2009:1060-02)以及相应补丁: RHSA-2009:1060-02:Important: pidgin security update 链接:<a href="https://www.redhat.com/support/errata/RHSA-2009-1060.html" target="_blank" rel=external nofollow>https://www.redhat.com/support/errata/RHSA-2009-1060.html</a>
idSSV:11415
last seen2017-11-19
modified2009-05-25
published2009-05-25
reporterRoot
titlePidgin多个缓冲区溢出漏洞