Vulnerabilities > CVE-2010-3711 - Improper Input Validation vulnerability in Pidgin

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pidgin
CWE-20
nessus

Summary

libpurple in Pidgin before 2.7.4 does not properly validate the return value of the purple_base64_decode function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a crafted message, related to the plugins for MSN, MySpaceIM, XMPP, and Yahoo! and the NTLM authentication support.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111105.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57100
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57100
    titleSuSE 11.1 Security Update : pidgin, libpurple and finch (SAT Patch Number 5389)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-208.NASL
    descriptionA security vulnerability has been identified and fixed in pidgin : It has been discovered that eight denial of service conditions exist in libpurple all due to insufficient validation of the return value from purple_base64_decode(). Invalid or malformed data received in place of a valid base64-encoded value in portions of the Yahoo!, MSN, MySpaceIM, and XMPP protocol plugins and the NTLM authentication support trigger a crash. These vulnerabilities can be leveraged by a remote user for denial of service (CVE-2010-3711). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=4 90 This update provides pidgin 2.7.4, which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id50296
    published2010-10-22
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50296
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2010:208)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1014-1.NASL
    descriptionPierre Nogues discovered that Pidgin incorrectly handled malformed SLP messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 8.04 LTS, 9.10 and 10.04 LTS. (CVE-2010-1624) Daniel Atallah discovered that Pidgin incorrectly handled the return code of the Base64 decoding function. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2010-3711). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50492
    published2010-11-05
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50492
    titleUbuntu 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : pidgin vulnerabilities (USN-1014-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111104.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57099
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57099
    titleSuSE 11.1 Security Update : pidgin, libpurple and finch (SAT Patch Number 5389)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-7827.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57186
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57186
    titleSuSE 10 Security Update : pidgin, libpurple and finch (ZYPP Patch Number 7827)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0890.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter. All Pidgin users should upgrade to these updated packages, which contain a backported patch to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50643
    published2010-11-18
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50643
    titleRHEL 6 : pidgin (RHSA-2010:0890)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16629.NASL
    descriptionNew release 2.7.4 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50441
    published2010-11-02
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50441
    titleFedora 13 : pidgin-2.7.4-1.fc13 (2010-16629)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101021_PIDGIN_ON_SL4_X.NASL
    descriptionMultiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in processed custom emoticon messages. A remote attacker could use this flaw to crash Pidgin by sending specially crafted emoticon messages during mutual communication. (CVE-2010-1624) Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60876
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60876
    titleScientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0788.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in processed custom emoticon messages. A remote attacker could use this flaw to crash Pidgin by sending specially crafted emoticon messages during mutual communication. (CVE-2010-1624) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter of CVE-2010-3711, and Pierre Nogues of Meta Security as the original reporter of CVE-2010-1624. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50796
    published2010-11-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50796
    titleCentOS 4 / 5 : pidgin (CESA-2010:0788)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0788.NASL
    descriptionFrom Red Hat Security Advisory 2010:0788 : Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in processed custom emoticon messages. A remote attacker could use this flaw to crash Pidgin by sending specially crafted emoticon messages during mutual communication. (CVE-2010-1624) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter of CVE-2010-3711, and Pierre Nogues of Meta Security as the original reporter of CVE-2010-1624. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68124
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68124
    titleOracle Linux 4 : pidgin (ELSA-2010-0788)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-16876.NASL
    descriptionNew release 2.7.4 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50414
    published2010-10-30
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50414
    titleFedora 14 : pidgin-2.7.4-1.fc14 (2010-16876)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0788.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in processed custom emoticon messages. A remote attacker could use this flaw to crash Pidgin by sending specially crafted emoticon messages during mutual communication. (CVE-2010-1624) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter of CVE-2010-3711, and Pierre Nogues of Meta Security as the original reporter of CVE-2010-1624. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id50297
    published2010-10-22
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50297
    titleRHEL 4 / 5 : pidgin (RHSA-2010:0788)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2010-305-02.NASL
    descriptionNew pidgin packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id54891
    published2011-05-28
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/54891
    titleSlackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : pidgin (SSA:2010-305-02)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20101116_PIDGIN_ON_SL6_X.NASL
    descriptionMultiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60902
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60902
    titleScientific Linux Security Update : pidgin on SL6.x i386/x86_64
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0890.NASL
    descriptionFrom Red Hat Security Advisory 2010:0890 : Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter. All Pidgin users should upgrade to these updated packages, which contain a backported patch to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68143
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68143
    titleOracle Linux 6 : pidgin (ELSA-2010-0890)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-17130.NASL
    descriptionNew release 2.7.5 Full Upstream ChangeLog : - http://developer.pidgin.im/wiki/ChangeLog#version2.7.410 202010 - http://developer.pidgin.im/wiki/ChangeLog#version2.7.5 10312010 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id50556
    published2010-11-11
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/50556
    titleFedora 12 : pidgin-2.7.5-1.fc12 (2010-17130)

Oval

accepted2013-09-30T04:01:15.371-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentPidgin is installed
ovaloval:org.mitre.oval:def:12366
descriptionlibpurple in Pidgin before 2.7.4 does not properly validate the return value of the purple_base64_decode function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a crafted message, related to the plugins for MSN, MySpaceIM, XMPP, and Yahoo! and the NTLM authentication support.
familywindows
idoval:org.mitre.oval:def:18506
statusaccepted
submitted2013-08-16T15:36:10.221-04:00
titlelibpurple in Pidgin before 2.7.4 does not properly validate the return value of the purple_base64_decode function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a crafted message, related to the plugins for MSN, MySpaceIM, XMPP, and Yahoo! and the NTLM authentication support
version4

Redhat

advisories
  • bugzilla
    id641921
    titleCVE-2010-3711 Pidgin (libpurple): Multiple DoS (crash) flaws by processing of unsanitized Base64 decoder values
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentlibpurple-perl is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788001
          • commentlibpurple-perl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023016
        • AND
          • commentpidgin-perl is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788003
          • commentpidgin-perl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023002
        • AND
          • commentpidgin-devel is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788005
          • commentpidgin-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023006
        • AND
          • commentlibpurple-devel is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788007
          • commentlibpurple-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023004
        • AND
          • commentlibpurple-tcl is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788009
          • commentlibpurple-tcl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023014
        • AND
          • commentfinch is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788011
          • commentfinch is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023018
        • AND
          • commentlibpurple is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788013
          • commentlibpurple is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023012
        • AND
          • commentfinch-devel is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788015
          • commentfinch-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20081023010
        • AND
          • commentpidgin is earlier than 0:2.6.6-5.el4_8
            ovaloval:com.redhat.rhsa:tst:20100788017
          • commentpidgin is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20080584002
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpidgin is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788020
          • commentpidgin is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584011
        • AND
          • commentlibpurple-perl is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788022
          • commentlibpurple-perl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584015
        • AND
          • commentpidgin-devel is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788024
          • commentpidgin-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584019
        • AND
          • commentlibpurple-devel is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788026
          • commentlibpurple-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584021
        • AND
          • commentpidgin-perl is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788028
          • commentpidgin-perl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584017
        • AND
          • commentlibpurple-tcl is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788030
          • commentlibpurple-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584013
        • AND
          • commentfinch is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788032
          • commentfinch is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584005
        • AND
          • commentlibpurple is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788034
          • commentlibpurple is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584007
        • AND
          • commentfinch-devel is earlier than 0:2.6.6-5.el5_5
            ovaloval:com.redhat.rhsa:tst:20100788036
          • commentfinch-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20080584009
    rhsa
    idRHSA-2010:0788
    released2010-10-21
    severityModerate
    titleRHSA-2010:0788: pidgin security update (Moderate)
  • bugzilla
    id641921
    titleCVE-2010-3711 Pidgin (libpurple): Multiple DoS (crash) flaws by processing of unsanitized Base64 decoder values
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentfinch-devel is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890001
          • commentfinch-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044046
        • AND
          • commentpidgin-docs is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890003
          • commentpidgin-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100890004
        • AND
          • commentfinch is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890005
          • commentfinch is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044032
        • AND
          • commentlibpurple-devel is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890007
          • commentlibpurple-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044042
        • AND
          • commentlibpurple-tcl is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890009
          • commentlibpurple-tcl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044038
        • AND
          • commentpidgin-devel is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890011
          • commentpidgin-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044034
        • AND
          • commentpidgin-perl is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890013
          • commentpidgin-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044048
        • AND
          • commentlibpurple-perl is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890015
          • commentlibpurple-perl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044036
        • AND
          • commentlibpurple is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890017
          • commentlibpurple is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044040
        • AND
          • commentpidgin is earlier than 0:2.6.6-6.el6_0
            ovaloval:com.redhat.rhsa:tst:20100890019
          • commentpidgin is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhba:tst:20192044044
    rhsa
    idRHSA-2010:0890
    released2010-11-16
    severityModerate
    titleRHSA-2010:0890: pidgin security update (Moderate)
rpms
  • finch-0:2.6.6-5.el4_8
  • finch-0:2.6.6-5.el5_5
  • finch-devel-0:2.6.6-5.el4_8
  • finch-devel-0:2.6.6-5.el5_5
  • libpurple-0:2.6.6-5.el4_8
  • libpurple-0:2.6.6-5.el5_5
  • libpurple-devel-0:2.6.6-5.el4_8
  • libpurple-devel-0:2.6.6-5.el5_5
  • libpurple-perl-0:2.6.6-5.el4_8
  • libpurple-perl-0:2.6.6-5.el5_5
  • libpurple-tcl-0:2.6.6-5.el4_8
  • libpurple-tcl-0:2.6.6-5.el5_5
  • pidgin-0:2.6.6-5.el4_8
  • pidgin-0:2.6.6-5.el5_5
  • pidgin-debuginfo-0:2.6.6-5.el4_8
  • pidgin-debuginfo-0:2.6.6-5.el5_5
  • pidgin-devel-0:2.6.6-5.el4_8
  • pidgin-devel-0:2.6.6-5.el5_5
  • pidgin-perl-0:2.6.6-5.el4_8
  • pidgin-perl-0:2.6.6-5.el5_5
  • finch-0:2.6.6-6.el6_0
  • finch-devel-0:2.6.6-6.el6_0
  • libpurple-0:2.6.6-6.el6_0
  • libpurple-devel-0:2.6.6-6.el6_0
  • libpurple-perl-0:2.6.6-6.el6_0
  • libpurple-tcl-0:2.6.6-6.el6_0
  • pidgin-0:2.6.6-6.el6_0
  • pidgin-debuginfo-0:2.6.6-6.el6_0
  • pidgin-devel-0:2.6.6-6.el6_0
  • pidgin-docs-0:2.6.6-6.el6_0
  • pidgin-perl-0:2.6.6-6.el6_0

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 44283 CVE ID: CVE-2010-3711 Pidgin是支持多种协议的即时通讯客户端。 Pidgin所使用的libpurple库没有充分地验证Yahoo!、MSN、MySpaceIM和XMPP协议插件及NTLM认证支持中所使用的 purple_base64_decode()函数的返回值,远程攻击者可以通过base64编码的消息触发空指针引用,导致拒绝服务的情况。 Pidgin < 2.7.4 厂商补丁: RedHat ------ RedHat已经为此发布了一个安全公告(RHSA-2010:0788-01)以及相应补丁: RHSA-2010:0788-01:Moderate: pidgin security update 链接:https://www.redhat.com/support/errata/RHSA-2010-0788.html Pidgin ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://developer.pidgin.im/viewmtn/revision/info/b01c6a1f7fe4d86b83f5f10917b3cb713989cfcc
idSSV:20213
last seen2017-11-19
modified2010-10-29
published2010-10-29
reporterRoot
titlePidgin purple_base64_decode()函数空指针引用拒绝服务漏洞