Vulnerabilities > CVE-2011-1091 - Unspecified vulnerability in Pidgin

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
pidgin
nessus

Summary

libymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111013_PIDGIN_ON_SL4_X.NASL
    descriptionPidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61153
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61153
    titleScientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1371.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56505
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56505
    titleRHEL 4 / 5 : pidgin (RHSA-2011:1371)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111226.NASL
    descriptionRemote users could have crashed pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601 / CVE-2011-4603 / CVE-2011-4602 / CVE-2011-1091). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id57465
    published2012-01-10
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57465
    titleSuSE 11.1 Security Update : pidgin (SAT Patch Number 5586)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FINCH-111219.NASL
    descriptionRemote users could crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601, CVE-2011-4603, CVE-2011-4602, CVE-2011-1091).
    last seen2020-06-01
    modified2020-06-02
    plugin id75490
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75490
    titleopenSUSE Security Update : finch (openSUSE-SU-2012:0066-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1371.NASL
    descriptionFrom Red Hat Security Advisory 2011:1371 : Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68369
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68369
    titleOracle Linux 4 : pidgin (ELSA-2011-1371)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FINCH-111219.NASL
    descriptionRemote users could crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601, CVE-2011-4603, CVE-2011-4602, CVE-2011-1091).
    last seen2020-06-01
    modified2020-06-02
    plugin id75830
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75830
    titleopenSUSE Security Update : finch (openSUSE-SU-2012:0066-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110519_PIDGIN_ON_SL6_X.NASL
    descriptionPidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Marius Wachtler as the original reporter. This update also fixes the following bugs : - Previous versions of the pidgin package did not properly clear certain data structures used in libpurple/cipher.c when attempting to free them. Partial information could potentially be extracted from the incorrectly cleared regions of the previously freed memory. With this update, data structures are properly cleared when freed. (BZ#684685) - This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all changes addressed in this upgrade, refer to http://developer.pidgin.im/wiki/ChangeLog (BZ#616917) - Some incomplete translations for the kn_IN and ta_IN locales have been corrected. (BZ#633860, BZ#640170) Users of pidgin should upgrade to these updated packages, which resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61045
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61045
    titleScientific Linux Security Update : pidgin on SL6.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0616.NASL
    descriptionUpdated pidgin packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Marius Wachtler as the original reporter. This update also fixes the following bugs : * Previous versions of the pidgin package did not properly clear certain data structures used in libpurple/cipher.c when attempting to free them. Partial information could potentially be extracted from the incorrectly cleared regions of the previously freed memory. With this update, data structures are properly cleared when freed. (BZ#684685) * This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all changes addressed in this upgrade, refer to http://developer.pidgin.im/wiki/ChangeLog (BZ#616917) * Some incomplete translations for the kn_IN and ta_IN locales have been corrected. (BZ#633860, BZ#640170) Users of pidgin should upgrade to these updated packages, which resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id54598
    published2011-05-20
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/54598
    titleRHEL 6 : pidgin (RHSA-2011:0616)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3150.NASL
    descriptionNew release 2.7.11 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52725
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52725
    titleFedora 15 : pidgin-2.7.11-1.fc15 (2011-3150)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1273-1.NASL
    descriptionMarius Wachtler discovered that Pidgin incorrectly handled malformed YMSG messages in the Yahoo! protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2011-1091) Marius Wachtler discovered that Pidgin incorrectly handled HTTP 100 responses in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2011-3184) Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8 sequences in the SILC protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2011-3594). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56915
    published2011-11-22
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56915
    titleUbuntu 10.04 LTS / 10.10 / 11.04 : pidgin vulnerabilities (USN-1273-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1371.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56514
    published2011-10-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56514
    titleCentOS 4 / 5 : pidgin (CESA-2011:1371)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3132.NASL
    descriptionNew release 2.7.11 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52724
    published2011-03-21
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52724
    titleFedora 13 : pidgin-2.7.11-1.fc13 (2011-3132)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-3113.NASL
    descriptionNew release 2.7.11 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52665
    published2011-03-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/52665
    titleFedora 14 : pidgin-2.7.11-1.fc14 (2011-3113)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-050.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in pidgin : It was discovered that libpurple versions prior to 2.7.10 do not properly clear certain data structures used in libpurple/cipher.c prior to freeing. An attacker could potentially extract partial information from memory regions freed by libpurple. The Yahoo protocol plugin in libpurple versions 2.6.0 through 2.7.10 do not properly handle malformed YMSG packets, leading to NULL pointer dereferences and application crash (CVE-2011-1091). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 This update provides pidgin 2.7.11, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52748
    published2011-03-22
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52748
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2011:050)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-7901.NASL
    descriptionRemote users could have crashed crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601 / CVE-2011-4603 / CVE-2011-4602 / CVE-2011-1091). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id57466
    published2012-01-10
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57466
    titleSuSE 10 Security Update : pidgin (ZYPP Patch Number 7901)
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2011-070-02.NASL
    descriptionNew pidgin packages are available for Slackware 12.0, 12.1, 12.2, 13.0, 13.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id52636
    published2011-03-14
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/52636
    titleSlackware 12.0 / 12.1 / 12.2 / 13.0 / 13.1 / current : pidgin (SSA:2011-070-02)

Oval

accepted2013-09-30T04:01:10.904-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentPidgin is installed
ovaloval:org.mitre.oval:def:12366
descriptionlibymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message.
familywindows
idoval:org.mitre.oval:def:18402
statusaccepted
submitted2013-08-16T15:36:10.221-04:00
titlelibymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message
version4

Redhat

advisories
  • rhsa
    idRHSA-2011:0616
  • rhsa
    idRHSA-2011:1371
rpms
  • finch-0:2.7.9-3.el6
  • finch-devel-0:2.7.9-3.el6
  • libpurple-0:2.7.9-3.el6
  • libpurple-devel-0:2.7.9-3.el6
  • libpurple-perl-0:2.7.9-3.el6
  • libpurple-tcl-0:2.7.9-3.el6
  • pidgin-0:2.7.9-3.el6
  • pidgin-debuginfo-0:2.7.9-3.el6
  • pidgin-devel-0:2.7.9-3.el6
  • pidgin-docs-0:2.7.9-3.el6
  • pidgin-perl-0:2.7.9-3.el6
  • finch-0:2.6.6-5.el5_7.1
  • finch-0:2.6.6-7.el4
  • finch-devel-0:2.6.6-5.el5_7.1
  • finch-devel-0:2.6.6-7.el4
  • libpurple-0:2.6.6-5.el5_7.1
  • libpurple-0:2.6.6-7.el4
  • libpurple-devel-0:2.6.6-5.el5_7.1
  • libpurple-devel-0:2.6.6-7.el4
  • libpurple-perl-0:2.6.6-5.el5_7.1
  • libpurple-perl-0:2.6.6-7.el4
  • libpurple-tcl-0:2.6.6-5.el5_7.1
  • libpurple-tcl-0:2.6.6-7.el4
  • pidgin-0:2.6.6-5.el5_7.1
  • pidgin-0:2.6.6-7.el4
  • pidgin-debuginfo-0:2.6.6-5.el5_7.1
  • pidgin-debuginfo-0:2.6.6-7.el4
  • pidgin-devel-0:2.6.6-5.el5_7.1
  • pidgin-devel-0:2.6.6-7.el4
  • pidgin-perl-0:2.6.6-5.el5_7.1
  • pidgin-perl-0:2.6.6-7.el4