Vulnerabilities > CVE-2009-1889 - Resource Management Errors vulnerability in Pidgin

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pidgin
CWE-399
nessus

Summary

The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090702_PIDGIN_ON_SL4_X.NASL
    descriptionA denial of service flaw was found in the Pidgin OSCAR protocol implementation. If a remote ICQ user sent a web message to a local Pidgin user using this protocol, it would cause excessive memory usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889) These updated packages also fix the following bug : - the Yahoo! Messenger Protocol changed, making it incompatible (and unusable) with Pidgin versions prior to 2.5.7. This update provides Pidgin 2.5.8, which implements version 16 of the Yahoo! Messenger Protocol, which resolves this issue. Note: These packages upgrade Pidgin to version 2.5.8. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60612
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60612
    titleScientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(60612);
      script_version("1.7");
      script_cvs_date("Date: 2019/10/25 13:36:18");
    
      script_cve_id("CVE-2009-1889");
    
      script_name(english:"Scientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A denial of service flaw was found in the Pidgin OSCAR protocol
    implementation. If a remote ICQ user sent a web message to a local
    Pidgin user using this protocol, it would cause excessive memory
    usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889)
    
    These updated packages also fix the following bug :
    
      - the Yahoo! Messenger Protocol changed, making it
        incompatible (and unusable) with Pidgin versions prior
        to 2.5.7. This update provides Pidgin 2.5.8, which
        implements version 16 of the Yahoo! Messenger Protocol,
        which resolves this issue.
    
    Note: These packages upgrade Pidgin to version 2.5.8.
    
    Pidgin must be restarted for this update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind0907&L=scientific-linux-errata&T=0&P=322
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?5b397c48"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/07/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL4", reference:"finch-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"finch-devel-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"libpurple-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"libpurple-devel-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"libpurple-perl-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"libpurple-tcl-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"pidgin-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"pidgin-devel-2.5.8-1.el4")) flag++;
    if (rpm_check(release:"SL4", reference:"pidgin-perl-2.5.8-1.el4")) flag++;
    
    if (rpm_check(release:"SL5", reference:"finch-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"finch-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"libpurple-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"libpurple-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"libpurple-perl-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"libpurple-tcl-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"pidgin-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"pidgin-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"SL5", reference:"pidgin-perl-2.5.8-1.el5")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FINCH-090709.NASL
    descriptionSeveral bugfixes were done for the Instant Messenger Pidgin : - Malformed responses to file transfers could cause a buffer overflow in pidgin (CVE-2009-1373) and specially crafted packets could crash it (CVE-2009-1375). - The fix against integer overflows in the msn protocol handling was incomplete (CVE-2009-1376). - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889, Pidgin#9483). Also the Yahoo IM protocol was made to work again.
    last seen2020-06-01
    modified2020-06-02
    plugin id40336
    published2009-07-22
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40336
    titleopenSUSE Security Update : finch (finch-1088)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update finch-1088.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(40336);
      script_version("1.13");
      script_cvs_date("Date: 2019/10/25 13:36:34");
    
      script_cve_id("CVE-2009-1373", "CVE-2009-1375", "CVE-2009-1376", "CVE-2009-1889");
    
      script_name(english:"openSUSE Security Update : finch (finch-1088)");
      script_summary(english:"Check for the finch-1088 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several bugfixes were done for the Instant Messenger Pidgin :
    
      - Malformed responses to file transfers could cause a
        buffer overflow in pidgin (CVE-2009-1373) and specially
        crafted packets could crash it (CVE-2009-1375).
    
      - The fix against integer overflows in the msn protocol
        handling was incomplete (CVE-2009-1376).
    
      - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889,
        Pidgin#9483).
    
    Also the Yahoo IM protocol was made to work again."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=404163"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=503447"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=517786"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=518301"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected finch packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119, 189, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:finch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:finch-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpurple");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpurple-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpurple-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpurple-meanwhile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpurple-mono");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pidgin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:pidgin-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/05/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE11\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE11.0", reference:"finch-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"finch-devel-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libpurple-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libpurple-devel-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libpurple-lang-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libpurple-meanwhile-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"libpurple-mono-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"pidgin-2.4.1-28.9") ) flag++;
    if ( rpm_check(release:"SUSE11.0", reference:"pidgin-devel-2.4.1-28.9") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "pidgin");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1139.NASL
    descriptionUpdated pidgin packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. A denial of service flaw was found in the Pidgin OSCAR protocol implementation. If a remote ICQ user sent a web message to a local Pidgin user using this protocol, it would cause excessive memory usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889) These updated packages also fix the following bug : * the Yahoo! Messenger Protocol changed, making it incompatible (and unusable) with Pidgin versions prior to 2.5.7. This update provides Pidgin 2.5.8, which implements version 16 of the Yahoo! Messenger Protocol, which resolves this issue. Note: These packages upgrade Pidgin to version 2.5.8. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id43766
    published2010-01-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43766
    titleCentOS 5 : pidgin (CESA-2009:1139)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2009:1139 and 
    # CentOS Errata and Security Advisory 2009:1139 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43766);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:04");
    
      script_cve_id("CVE-2009-1889");
      script_bugtraq_id(35530);
      script_xref(name:"RHSA", value:"2009:1139");
    
      script_name(english:"CentOS 5 : pidgin (CESA-2009:1139)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated pidgin packages that fix one security issue and one bug are
    now available for Red Hat Enterprise Linux 4 and 5.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Pidgin is an instant messaging program which can log in to multiple
    accounts on multiple instant messaging networks simultaneously. The
    AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used
    by the AOL ICQ and AIM instant messaging systems.
    
    A denial of service flaw was found in the Pidgin OSCAR protocol
    implementation. If a remote ICQ user sent a web message to a local
    Pidgin user using this protocol, it would cause excessive memory
    usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889)
    
    These updated packages also fix the following bug :
    
    * the Yahoo! Messenger Protocol changed, making it incompatible (and
    unusable) with Pidgin versions prior to 2.5.7. This update provides
    Pidgin 2.5.8, which implements version 16 of the Yahoo! Messenger
    Protocol, which resolves this issue.
    
    Note: These packages upgrade Pidgin to version 2.5.8. Refer to the
    Pidgin release notes for a full list of changes:
    http://developer.pidgin.im/wiki/ChangeLog
    
    All Pidgin users should upgrade to these updated packages, which
    correct these issues. Pidgin must be restarted for this update to take
    effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-July/016023.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?520bc2da"
      );
      # https://lists.centos.org/pipermail/centos-announce/2009-July/016024.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?f20f369d"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected pidgin packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:finch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:finch-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-perl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:libpurple-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:pidgin-perl");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/07/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2009/07/02");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/01/06");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"finch-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"finch-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-perl-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"libpurple-tcl-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-devel-2.5.8-1.el5")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"pidgin-perl-2.5.8-1.el5")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "finch / finch-devel / libpurple / libpurple-devel / libpurple-perl / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1139.NASL
    descriptionFrom Red Hat Security Advisory 2009:1139 : Updated pidgin packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. A denial of service flaw was found in the Pidgin OSCAR protocol implementation. If a remote ICQ user sent a web message to a local Pidgin user using this protocol, it would cause excessive memory usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889) These updated packages also fix the following bug : * the Yahoo! Messenger Protocol changed, making it incompatible (and unusable) with Pidgin versions prior to 2.5.7. This update provides Pidgin 2.5.8, which implements version 16 of the Yahoo! Messenger Protocol, which resolves this issue. Note: These packages upgrade Pidgin to version 2.5.8. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67888
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67888
    titleOracle Linux 4 : pidgin (ELSA-2009-1139)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GAIM-6350.NASL
    description - malformed responses to file transfers could cause a buffer overflow in pidgin. (CVE-2009-1373) - the fix against integer overflows in the msn protocol handling was incomplete. (CVE-2009-1376) - certain ICQ message types could crash pidgin. (CVE-2009-1889)
    last seen2020-06-01
    modified2020-06-02
    plugin id51744
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51744
    titleSuSE 10 Security Update : gaim (ZYPP Patch Number 6350)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7415.NASL
    descriptionSeveral important bug fixes: - More fixes for Yahoo protocol 16 - MSN, MySpace, XMPP - CVE-2009-1889 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39612
    published2009-07-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39612
    titleFedora 9 : pidgin-2.5.8-1.fc9 (2009-7415)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200910-02.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200910-02 (Pidgin: Multiple vulnerabilities) Multiple vulnerabilities were found in Pidgin: Yuriy Kaminskiy reported that the OSCAR protocol implementation in Pidgin misinterprets the ICQWebMessage message type as the ICQSMS message type, triggering an allocation of a large amount of memory (CVE-2009-1889). Federico Muttis of Core Security Technologies reported that the msn_slplink_process_msg() function in libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin doesn
    last seen2020-06-01
    modified2020-06-02
    plugin id42214
    published2009-10-23
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42214
    titleGLSA-200910-02 : Pidgin: Multiple vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2009-321.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in pidgin : The NSS plugin in libpurple in Pidgin 2.4.1 does not verify SSL certificates, which makes it easier for remote attackers to trick a user into accepting an invalid server certificate for a spoofed service. (CVE-2008-3532) Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function. (CVE-2008-2955) The UPnP functionality in Pidgin 2.0.0, and possibly other versions, allows remote attackers to trigger the download of arbitrary files and cause a denial of service (memory or disk consumption) via a UDP packet that specifies an arbitrary URL. (CVE-2008-2957) Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin (formerly Gaim) before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third-party information (CVE-2009-1373). Buffer overflow in the decrypt_out function in Pidgin (formerly Gaim) before 2.5.6 allows remote attackers to cause a denial of service (application crash) via a QQ packet (CVE-2009-1374). The PurpleCircBuffer implementation in Pidgin (formerly Gaim) before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service (memory corruption and application crash) via vectors involving the (1) XMPP or (2) Sametime protocol (CVE-2009-1375). Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927 (CVE-2009-1376). The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory (CVE-2009-1889). The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376 (CVE-2009-2694). Unspecified vulnerability in Pidgin 2.6.0 allows remote attackers to cause a denial of service (crash) via a link in a Yahoo IM (CVE-2009-3025) protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the require TLS/SSL preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions (CVE-2009-3026). libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service (NULL pointer dereference and application crash) via a TOPIC message that lacks a topic string (CVE-2009-2703). The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client (CVE-2009-3083). The msn_slp_process_msg function in libpurple/protocols/msn/slpcall.c in the MSN protocol plugin in libpurple 2.6.0 and 2.6.1, as used in Pidgin before 2.6.2, allows remote attackers to cause a denial of service (application crash) via a handwritten (aka Ink) message, related to an uninitialized variable and the incorrect UTF16-LE charset name (CVE-2009-3084). The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images (CVE-2009-3085). This update provides pidgin 2.6.2, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43024
    published2009-12-07
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43024
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2009:321)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-6342.NASL
    descriptionSeveral bugfixes were done for the Instant Messenger Pidgin : - Malformed responses to file transfers could cause a buffer overflow in pidgin (CVE-2009-1373) and specially crafted packets could crash it. (CVE-2009-1375) - The fix against integer overflows in the msn protocol handling was incomplete. (CVE-2009-1376) - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889, Pidgin#9483). Also the Yahoo IM protocol was made to work again.
    last seen2020-06-01
    modified2020-06-02
    plugin id51723
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51723
    titleSuSE 10 Security Update : pidgin (ZYPP Patch Number 6342)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-090709.NASL
    descriptionSeveral bugfixes were done for the Instant Messenger Pidgin : - Malformed responses to file transfers could cause a buffer overflow in pidgin (CVE-2009-1373) and specially crafted packets could crash it. (CVE-2009-1375) - The fix against integer overflows in the msn protocol handling was incomplete. (CVE-2009-1376) - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889, Pidgin#9483). Also the Yahoo IM protocol was made to work again.
    last seen2020-06-01
    modified2020-06-02
    plugin id41388
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41388
    titleSuSE 11 Security Update : pidgin (SAT Patch Number 1094)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-796-1.NASL
    descriptionYuriy Kaminskiy discovered that Pidgin did not properly handle certain messages in the ICQ protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39619
    published2009-07-07
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39619
    titleUbuntu 8.04 LTS / 8.10 / 9.04 : pidgin vulnerability (USN-796-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7359.NASL
    descriptionSeveral important bug fixes: - More fixes for Yahoo protocol 16 - MSN, MySpace, XMPP - CVE-2009-1889 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39608
    published2009-07-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39608
    titleFedora 11 : pidgin-2.5.8-1.fc11 (2009-7359)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FINCH-090708.NASL
    descriptionSeveral bugfixes were done for the Instant Messenger Pidgin : - Malformed responses to file transfers could cause a buffer overflow in pidgin (CVE-2009-1373) and specially crafted packets could crash it (CVE-2009-1375). - The fix against integer overflows in the msn protocol handling was incomplete (CVE-2009-1376). - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889, Pidgin#9483). Also the Yahoo IM protocol was made to work again.
    last seen2020-06-01
    modified2020-06-02
    plugin id40338
    published2009-07-22
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/40338
    titleopenSUSE Security Update : finch (finch-1088)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-6351.NASL
    descriptionSeveral bugfixes were done for the Instant Messenger Pidgin : - Malformed responses to file transfers could cause a buffer overflow in pidgin (CVE-2009-1373) and specially crafted packets could crash it (CVE-2009-1375). - The fix against integer overflows in the msn protocol handling was incomplete (CVE-2009-1376). - Fixed misparsing ICQ message as SMS DoS (CVE-2009-1889, Pidgin#9483). Also the Yahoo IM protocol was made to work again.
    last seen2020-06-01
    modified2020-06-02
    plugin id41999
    published2009-10-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/41999
    titleopenSUSE 10 Security Update : finch (finch-6351)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-7370.NASL
    descriptionSeveral important bug fixes: - More fixes for Yahoo protocol 16 - MSN, MySpace, XMPP - CVE-2009-1889 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id39610
    published2009-07-06
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39610
    titleFedora 10 : pidgin-2.5.8-1.fc10 (2009-7370)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1139.NASL
    descriptionUpdated pidgin packages that fix one security issue and one bug are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for CommunicAtion in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. A denial of service flaw was found in the Pidgin OSCAR protocol implementation. If a remote ICQ user sent a web message to a local Pidgin user using this protocol, it would cause excessive memory usage, leading to a denial of service (Pidgin crash). (CVE-2009-1889) These updated packages also fix the following bug : * the Yahoo! Messenger Protocol changed, making it incompatible (and unusable) with Pidgin versions prior to 2.5.7. This update provides Pidgin 2.5.8, which implements version 16 of the Yahoo! Messenger Protocol, which resolves this issue. Note: These packages upgrade Pidgin to version 2.5.8. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id39598
    published2009-07-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/39598
    titleRHEL 4 / 5 : pidgin (RHSA-2009:1139)

Oval

accepted2013-04-29T04:00:10.934-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
familyunix
idoval:org.mitre.oval:def:10004
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service (application crash) via a crafted ICQ web message that triggers allocation of a large amount of memory.
version27

Redhat

advisories
bugzilla
id508738
titleCVE-2009-1889 pidgin: DoS via specially-crafted ICQWebMessage
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentfinch is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139001
        • commentfinch is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023018
      • AND
        • commentpidgin-devel is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139003
        • commentpidgin-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023006
      • AND
        • commentlibpurple-perl is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139005
        • commentlibpurple-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023016
      • AND
        • commentlibpurple is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139007
        • commentlibpurple is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023012
      • AND
        • commentpidgin is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139009
        • commentpidgin is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080584002
      • AND
        • commentlibpurple-tcl is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139011
        • commentlibpurple-tcl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023014
      • AND
        • commentpidgin-perl is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139013
        • commentpidgin-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023002
      • AND
        • commentlibpurple-devel is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139015
        • commentlibpurple-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023004
      • AND
        • commentfinch-devel is earlier than 0:2.5.8-1.el4
          ovaloval:com.redhat.rhsa:tst:20091139017
        • commentfinch-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023010
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentfinch is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139020
        • commentfinch is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584005
      • AND
        • commentpidgin-devel is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139022
        • commentpidgin-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584019
      • AND
        • commentlibpurple-perl is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139024
        • commentlibpurple-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584015
      • AND
        • commentlibpurple is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139026
        • commentlibpurple is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584007
      • AND
        • commentpidgin is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139028
        • commentpidgin is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584011
      • AND
        • commentlibpurple-tcl is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139030
        • commentlibpurple-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584013
      • AND
        • commentpidgin-perl is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139032
        • commentpidgin-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584017
      • AND
        • commentfinch-devel is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139034
        • commentfinch-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584009
      • AND
        • commentlibpurple-devel is earlier than 0:2.5.8-1.el5
          ovaloval:com.redhat.rhsa:tst:20091139036
        • commentlibpurple-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584021
rhsa
idRHSA-2009:1139
released2009-07-02
severityModerate
titleRHSA-2009:1139: pidgin security and bug fix update (Moderate)
rpms
  • finch-0:2.5.8-1.el4
  • finch-0:2.5.8-1.el5
  • finch-devel-0:2.5.8-1.el4
  • finch-devel-0:2.5.8-1.el5
  • libpurple-0:2.5.8-1.el4
  • libpurple-0:2.5.8-1.el5
  • libpurple-devel-0:2.5.8-1.el4
  • libpurple-devel-0:2.5.8-1.el5
  • libpurple-perl-0:2.5.8-1.el4
  • libpurple-perl-0:2.5.8-1.el5
  • libpurple-tcl-0:2.5.8-1.el4
  • libpurple-tcl-0:2.5.8-1.el5
  • pidgin-0:2.5.8-1.el4
  • pidgin-0:2.5.8-1.el5
  • pidgin-debuginfo-0:2.5.8-1.el4
  • pidgin-debuginfo-0:2.5.8-1.el5
  • pidgin-devel-0:2.5.8-1.el4
  • pidgin-devel-0:2.5.8-1.el5
  • pidgin-perl-0:2.5.8-1.el4
  • pidgin-perl-0:2.5.8-1.el5

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 35530 CVE(CAN) ID: CVE-2009-1889 Pidgin是支持多种协议的即时通讯客户端。 Pidgin的实时通讯开放系统(OSCAR)协议实现中存在越界内存访问漏洞。如果远程ICQ用户向使用这个协议的Pidgin用户发送了特制web消息的话,就会导致分配过多的内存,客户端可能会崩溃。 Pidgin &lt; 2.5.8 厂商补丁: Pidgin ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://developer.pidgin.im/ticket/9483
idSSV:11744
last seen2017-11-19
modified2009-07-02
published2009-07-02
reporterRoot
titlepidgin特制ICQ Web消息拒绝服务漏洞