Vulnerabilities > CVE-2009-3615 - Resource Management Errors vulnerability in multiple products

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
adium
pidgin
CWE-399
nessus

Summary

The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10702.NASL
    descriptionThis update fixes : - Bug #529357 - CVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42195
    published2009-10-22
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42195
    titleFedora 10 : pidgin-2.6.3-2.fc10 (2009-10702)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1535.NASL
    descriptionAn updated pidgin package that fixes several security issues is now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) A NULL pointer dereference flaw was found in the way the Pidgin IRC protocol plug-in handles IRC topics. A malicious IRC server could send a specially crafted IRC TOPIC message, which once received by Pidgin, would lead to a denial of service (Pidgin crash). (CVE-2009-2703) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in handles improper MSNSLP invitations. A remote attacker could send a specially crafted MSNSLP invitation request, which once accepted by a valid Pidgin user, would lead to a denial of service (Pidgin crash). (CVE-2009-3083) All Pidgin users should upgrade to this updated package, which contains backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42309
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42309
    titleCentOS 3 : pidgin (CESA-2009:1535)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-090221.NASL
    descriptionThis update of pidgin fixes the following issues : - Allowed to send confidential data unencrypted even if SSL was chosen by user. (CVE-2009-3026: CVSS v2 Base Score: 5.0) - Remote denial of service in yahoo IM plug-in. (CVE-2009-3025: CVSS v2 Base Score: 4.3) - Remote denial of service in MSN plug-in. (CVE-2009-3083: CVSS v2 Base Score: 5.0) - Remote denial of service in MSN plug-in. (CVE-2009-3084: CVSS v2 Base Score: 5.0) - Remote denial of service in XMPP plug-in. (CVE-2009-3085: CVSS v2 Base Score: 5.0) - Remote denial of service in ICQ plug-in. (CVE-2009-3615: CVSS v2 Base Score: 5.0)
    last seen2020-06-01
    modified2020-06-02
    plugin id42989
    published2009-12-03
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42989
    titleSuSE 11 Security Update : pidgin (SAT Patch Number 1604)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1535.NASL
    descriptionFrom Red Hat Security Advisory 2009:1535 : An updated pidgin package that fixes several security issues is now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) A NULL pointer dereference flaw was found in the way the Pidgin IRC protocol plug-in handles IRC topics. A malicious IRC server could send a specially crafted IRC TOPIC message, which once received by Pidgin, would lead to a denial of service (Pidgin crash). (CVE-2009-2703) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in handles improper MSNSLP invitations. A remote attacker could send a specially crafted MSNSLP invitation request, which once accepted by a valid Pidgin user, would lead to a denial of service (Pidgin crash). (CVE-2009-3083) All Pidgin users should upgrade to this updated package, which contains backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67950
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67950
    titleOracle Linux 3 : pidgin (ELSA-2009-1535)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-6709.NASL
    descriptionThis update of pidgin fixes the following issues : - Allowed to send confidential data unencrypted even if SSL was chosen by user. (CVE-2009-3026: CVSS v2 Base Score: 5.0) - Remote denial of service in yahoo IM plug-in. (CVE-2009-3025: CVSS v2 Base Score: 4.3) - Remote denial of service in MSN plug-in. (CVE-2009-3083: CVSS v2 Base Score: 5.0) - Remote denial of service in MSN plug-in. (CVE-2009-3084: CVSS v2 Base Score: 5.0) - Remote denial of service in XMPP plug-in. (CVE-2009-3085: CVSS v2 Base Score: 5.0) - Remote denial of service in ICQ plug-in. (CVE-2009-3615: CVSS v2 Base Score: 5.0) - QQ protocol upgrade Migrate all QQ accounts to QQ2008.
    last seen2020-06-01
    modified2020-06-02
    plugin id51725
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51725
    titleSuSE 10 Security Update : pidgin (ZYPP Patch Number 6709)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1932.NASL
    descriptionIt was discovered that incorrect pointer handling in the purple library, an internal component of the multi-protocol instant messaging client Pidgin, could lead to denial of service or the execution of arbitrary code through malformed contact requests.
    last seen2020-06-01
    modified2020-06-02
    plugin id44797
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44797
    titleDebian DSA-1932-1 : pidgin - programming error
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-10662.NASL
    descriptionThis update fixes : - Bug #529357 - CVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42193
    published2009-10-22
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42193
    titleFedora 11 : pidgin-2.6.3-2.fc11 (2009-10662)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2009-1536.NASL
    descriptionUpdated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) These packages upgrade Pidgin to version 2.6.3. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct this issue. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42330
    published2009-11-02
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42330
    titleCentOS 4 / 5 : pidgin (CESA-2009:1536)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-886-1.NASL
    descriptionIt was discovered that Pidgin did not properly handle certain topic messages in the IRC protocol handler. If a user were tricked into connecting to a malicious IRC server, an attacker could cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, Ubuntu 8.10 and Ubuntu 9.04. (CVE-2009-2703) It was discovered that Pidgin did not properly enforce the
    last seen2020-06-01
    modified2020-06-02
    plugin id44057
    published2010-01-19
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44057
    titleUbuntu 8.04 LTS / 8.10 / 9.04 / 9.10 : pidgin vulnerabilities (USN-886-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20091029_PIDGIN_ON_SL3_X.NASL
    descriptionAn invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) A NULL pointer dereference flaw was found in the way the Pidgin IRC protocol plug-in handles IRC topics. A malicious IRC server could send a specially crafted IRC TOPIC message, which once received by Pidgin, would lead to a denial of service (Pidgin crash). (CVE-2009-2703) - SL3 only A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in handles improper MSNSLP invitations. A remote attacker could send a specially crafted MSNSLP invitation request, which once accepted by a valid Pidgin user, would lead to a denial of service (Pidgin crash). (CVE-2009-3083) - SL3 only Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60686
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60686
    titleScientific Linux Security Update : pidgin on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1535.NASL
    descriptionAn updated pidgin package that fixes several security issues is now available for Red Hat Enterprise Linux 3. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) A NULL pointer dereference flaw was found in the way the Pidgin IRC protocol plug-in handles IRC topics. A malicious IRC server could send a specially crafted IRC TOPIC message, which once received by Pidgin, would lead to a denial of service (Pidgin crash). (CVE-2009-2703) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in handles improper MSNSLP invitations. A remote attacker could send a specially crafted MSNSLP invitation request, which once accepted by a valid Pidgin user, would lead to a denial of service (Pidgin crash). (CVE-2009-3083) All Pidgin users should upgrade to this updated package, which contains backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42312
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42312
    titleRHEL 3 : pidgin (RHSA-2009:1535)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_FINCH-080606.NASL
    descriptionThis update of pidgin fixes the following issues : - CVE-2009-3026: CVSS v2 Base Score: 5.0 Allowed to send confidential data unencrypted even if SSL was chosen by user. - CVE-2009-3025: CVSS v2 Base Score: 4.3 Remote denial of service in yahoo IM plug-in. - CVE-2009-3083: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3084: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3085: CVSS v2 Base Score: 5.0 Remote denial of service in XMPP plug-in. - CVE-2009-3615: CVSS v2 Base Score: 5.0 Remote denial of service in ICQ plug-in. - QQ protocol upgrade Migrate all QQ accounts to QQ2008.
    last seen2020-06-01
    modified2020-06-02
    plugin id43050
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43050
    titleopenSUSE Security Update : finch (finch-1625)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_143318-03.NASL
    descriptionGNOME 2.6.0_x86: Instant Messaging patch. Date this patch was last updated by Sun : Nov/30/10
    last seen2020-06-01
    modified2020-06-02
    plugin id108035
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108035
    titleSolaris 10 (x86) : 143318-03
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_143317.NASL
    descriptionGNOME 2.6.0: Instant Messaging patch. Date this patch was last updated by Sun : Nov/30/10 This plugin has been deprecated and either replaced with individual 143317 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id71656
    published2013-12-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=71656
    titleSolaris 10 (sparc) : 143317-03 (deprecated)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-1536.NASL
    descriptionFrom Red Hat Security Advisory 2009:1536 : Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) These packages upgrade Pidgin to version 2.6.3. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct this issue. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id67951
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67951
    titleOracle Linux 4 : pidgin (ELSA-2009-1536)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-1536.NASL
    descriptionUpdated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The AOL Open System for Communication in Realtime (OSCAR) protocol is used by the AOL ICQ and AIM instant messaging systems. An invalid pointer dereference bug was found in the way the Pidgin OSCAR protocol implementation processed lists of contacts. A remote attacker could send a specially crafted contact list to a user running Pidgin, causing Pidgin to crash. (CVE-2009-3615) These packages upgrade Pidgin to version 2.6.3. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog All Pidgin users should upgrade to these updated packages, which correct this issue. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id42313
    published2009-10-30
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42313
    titleRHEL 4 / 5 : pidgin (RHSA-2009:1536)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_143318.NASL
    descriptionGNOME 2.6.0_x86: Instant Messaging patch. Date this patch was last updated by Sun : Nov/30/10 This plugin has been deprecated and either replaced with individual 143318 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id71703
    published2013-12-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=71703
    titleSolaris 10 (x86) : 143318-03 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_FINCH-081203.NASL
    descriptionThis update of pidgin fixes the following issues : - CVE-2009-3026: CVSS v2 Base Score: 5.0 Allowed to send confidential data unencrypted even if SSL was chosen by user. - CVE-2009-3025: CVSS v2 Base Score: 4.3 Remote denial of service in yahoo IM plug-in. - CVE-2009-3083: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3084: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3085: CVSS v2 Base Score: 5.0 Remote denial of service in XMPP plug-in. - CVE-2009-3615: CVSS v2 Base Score: 5.0 Remote denial of service in ICQ plug-in. - QQ protocol upgrade Migrate all QQ accounts to QQ2008.
    last seen2020-06-01
    modified2020-06-02
    plugin id43052
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43052
    titleopenSUSE Security Update : finch (finch-1625)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-6710.NASL
    descriptionThis update of pidgin fixes the following issues : - Allowed to send confidential data unencrypted even if SSL was chosen by user. (CVE-2009-3026: CVSS v2 Base Score: 5.0) - Remote denial of service in yahoo IM plug-in. (CVE-2009-3025: CVSS v2 Base Score: 4.3) - Remote denial of service in MSN plug-in. (CVE-2009-3083: CVSS v2 Base Score: 5.0) - Remote denial of service in MSN plug-in. (CVE-2009-3084: CVSS v2 Base Score: 5.0) - Remote denial of service in XMPP plug-in. (CVE-2009-3085: CVSS v2 Base Score: 5.0) - Remote denial of service in ICQ plug-in. (CVE-2009-3615: CVSS v2 Base Score: 5.0) - QQ protocol upgrade Migrate all QQ accounts to QQ2008.
    last seen2020-06-01
    modified2020-06-02
    plugin id51726
    published2011-01-27
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51726
    titleSuSE 10 Security Update : pidgin (ZYPP Patch Number 6710)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-085.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in pidgin : The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client (CVE-2009-3615). Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon (CVE-2010-0013). Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon (CVE-2010-0013). Certain malformed SLP messages can trigger a crash because the MSN protocol plugin fails to check that all pieces of the message are set correctly (CVE-2010-0277). In a user in a multi-user chat room has a nickname containing
    last seen2020-06-01
    modified2020-06-02
    plugin id46177
    published2010-04-29
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46177
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2010:085)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_143317-03.NASL
    descriptionGNOME 2.6.0: Instant Messaging patch. Date this patch was last updated by Sun : Nov/30/10
    last seen2020-06-01
    modified2020-06-02
    plugin id107540
    published2018-03-12
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/107540
    titleSolaris 10 (sparc) : 143317-03
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_FINCH-091024.NASL
    descriptionThis update of pidgin fixes the following issues : - CVE-2009-3026: CVSS v2 Base Score: 5.0 Allowed to send confidential data unencrypted even if SSL was chosen by user. - CVE-2009-3025: CVSS v2 Base Score: 4.3 Remote denial of service in yahoo IM plug-in. - CVE-2009-3083: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3084: CVSS v2 Base Score: 5.0 Remote denial of service in MSN plug-in. - CVE-2009-3085: CVSS v2 Base Score: 5.0 Remote denial of service in XMPP plug-in. - CVE-2009-3615: CVSS v2 Base Score: 5.0 Remote denial of service in ICQ plug-in. - QQ protocol upgrade Migrate all QQ accounts to QQ2008.
    last seen2020-06-01
    modified2020-06-02
    plugin id43054
    published2009-12-08
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43054
    titleopenSUSE Security Update : finch (finch-1625)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-290-02.NASL
    descriptionNew pidgin packages are available for Slackware 12.0, 12.1, 12.2, 13.0, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id42169
    published2009-10-19
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/42169
    titleSlackware 12.0 / 12.1 / 12.2 / 13.0 / current : pidgin (SSA:2009-290-02)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-001.NASL
    descriptionSecurity vulnerabilities has been identified and fixed in pidgin : The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client (CVE-2009-3615). Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon (CVE-2010-0013). Packages for 2008.0 are provided for Corporate Desktop 2008.0 customers. This update provides pidgin 2.6.5, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id43853
    published2010-01-12
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43853
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2010:001)

Oval

  • accepted2013-09-30T04:01:09.686-04:00
    classvulnerability
    contributors
    nameShane Shaffer
    organizationG2, Inc.
    definition_extensions
    commentPidgin is installed
    ovaloval:org.mitre.oval:def:12366
    descriptionThe OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    familywindows
    idoval:org.mitre.oval:def:18388
    statusaccepted
    submitted2013-08-16T15:36:10.221-04:00
    titleThe OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client
    version4
  • accepted2013-04-29T04:19:16.114-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
      ovaloval:org.mitre.oval:def:11414
    • commentThe operating system installed on the system is CentOS Linux 5.x
      ovaloval:org.mitre.oval:def:15802
    • commentOracle Linux 5.x
      ovaloval:org.mitre.oval:def:15459
    descriptionThe OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    familyunix
    idoval:org.mitre.oval:def:9414
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleThe OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    version27

Redhat

advisories
bugzilla
id529357
titleCVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentpidgin-devel is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536001
        • commentpidgin-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023006
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536003
        • commentlibpurple-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023004
      • AND
        • commentpidgin-perl is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536005
        • commentpidgin-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023002
      • AND
        • commentfinch-devel is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536007
        • commentfinch-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023010
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536009
        • commentlibpurple-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023016
      • AND
        • commentfinch is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536011
        • commentfinch is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023018
      • AND
        • commentlibpurple is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536013
        • commentlibpurple is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023012
      • AND
        • commentpidgin is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536015
        • commentpidgin is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080584002
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.3-2.el4
          ovaloval:com.redhat.rhsa:tst:20091536017
        • commentlibpurple-tcl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023014
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536020
        • commentlibpurple-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584015
      • AND
        • commentfinch is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536022
        • commentfinch is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584005
      • AND
        • commentlibpurple is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536024
        • commentlibpurple is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584007
      • AND
        • commentpidgin is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536026
        • commentpidgin is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584011
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536028
        • commentlibpurple-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584013
      • AND
        • commentpidgin-devel is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536030
        • commentpidgin-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584019
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536032
        • commentlibpurple-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584021
      • AND
        • commentpidgin-perl is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536034
        • commentpidgin-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584017
      • AND
        • commentfinch-devel is earlier than 0:2.6.3-2.el5
          ovaloval:com.redhat.rhsa:tst:20091536036
        • commentfinch-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584009
rhsa
idRHSA-2009:1536
released2009-10-29
severityModerate
titleRHSA-2009:1536: pidgin security update (Moderate)
rpms
  • pidgin-0:1.5.1-6.el3
  • pidgin-debuginfo-0:1.5.1-6.el3
  • finch-0:2.6.3-2.el4
  • finch-0:2.6.3-2.el5
  • finch-devel-0:2.6.3-2.el4
  • finch-devel-0:2.6.3-2.el5
  • libpurple-0:2.6.3-2.el4
  • libpurple-0:2.6.3-2.el5
  • libpurple-devel-0:2.6.3-2.el4
  • libpurple-devel-0:2.6.3-2.el5
  • libpurple-perl-0:2.6.3-2.el4
  • libpurple-perl-0:2.6.3-2.el5
  • libpurple-tcl-0:2.6.3-2.el4
  • libpurple-tcl-0:2.6.3-2.el5
  • pidgin-0:2.6.3-2.el4
  • pidgin-0:2.6.3-2.el5
  • pidgin-debuginfo-0:2.6.3-2.el4
  • pidgin-debuginfo-0:2.6.3-2.el5
  • pidgin-devel-0:2.6.3-2.el4
  • pidgin-devel-0:2.6.3-2.el5
  • pidgin-perl-0:2.6.3-2.el4
  • pidgin-perl-0:2.6.3-2.el5

Seebug

  • bulletinFamilyexploit
    descriptionCVE ID:CVE-2009-3615 Adium是一款Mac OS X下的多协议即时通信软件。 Adium处理部分oscar协议消息存在错误,远程攻击者可以利用漏洞对应用程序进行拒绝服务攻击。 构建特殊的ICQ消息可触发此漏洞。 Adium 1.x 厂商解决方案 用户可联系供应商升级到Adium 1.3.7版本: http://www.adium.im/?download=10.4
    idSSV:12496
    last seen2017-11-19
    modified2009-10-20
    published2009-10-20
    reporterRoot
    titleAdium ICQ消息拒绝服务漏洞
  • bulletinFamilyexploit
    descriptionBugraq ID: 36719 CVE ID:CVE-2009-3615 Pidgin是一款多协议即时通信软件。 Pidgin oscar协议插件处理特殊构建的消息(如ICQ消息)存在问题,可导致不正确内存访问而使应用程序崩溃。 目前没有详细漏洞细节提供。 Pidgin Pidgin 2.6.1 Pidgin Pidgin 2.6 Pidgin Pidgin 2.5.9 Pidgin Pidgin 2.5.8 Pidgin Pidgin 2.5.7 Pidgin Pidgin 2.5.6 Pidgin Pidgin 2.5.6 Pidgin Pidgin 2.5.5 Pidgin Pidgin 2.4.3 Pidgin Pidgin 2.4.3 Pidgin Pidgin 2.4.2 Pidgin Pidgin 2.4.1 Pidgin Pidgin 2.4 Pidgin Pidgin 2.2.2 Pidgin Pidgin 2.2.1 Pidgin Pidgin 2.2 Pidgin Pidgin 2.1 Pidgin Pidgin 2.0.2 Pidgin Pidgin 2.0 用户可联系供应商获得最新版本的程序: Pidgin Pidgin 2.0 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.0.2 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.1 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.2 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.2.1 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.2.2 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.4 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.4.1 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.4.2 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.4.3 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.4.3 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.5 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.6 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.6 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.7 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.8 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.5.9 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.6 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2 Pidgin Pidgin 2.6.1 Pidgin pidgin-2.6.3.tar.bz2 http://sourceforge.net/projects/pidgin/files/Pidgin/pidgin-2.6.3.tar.bz2
    idSSV:12493
    last seen2017-11-19
    modified2009-10-20
    published2009-10-20
    reporterRoot
    titlePidgin OSCAR插件非法内存访问拒绝服务漏洞
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:12604
    last seen2017-11-19
    modified2009-11-10
    published2009-11-10
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-12604
    titleNew pidgin packages fix arbitrary code execution