Vulnerabilities > CVE-2011-3594 - Buffer Errors vulnerability in Pidgin Libpurple and Pidgin

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
pidgin
CWE-119
nessus

Summary

The g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111013_PIDGIN_ON_SL4_X.NASL
    descriptionPidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61153
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61153
    titleScientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1371.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56505
    published2011-10-14
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56505
    titleRHEL 4 / 5 : pidgin (RHSA-2011:1371)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-183.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in pidgin : When receiving various stanzas related to voice and video chat, the XMPP protocol plugin failed to ensure that the incoming message contained all required fields, and would crash if certain fields were missing. When receiving various messages related to requesting or receiving authorization for adding a buddy to a buddy list, the oscar protocol plugin failed to validate that a piece of text was UTF-8. In some cases invalid UTF-8 data would lead to a crash (CVE-2011-4601). When receiving various incoming messages, the SILC protocol plugin failed to validate that a piece of text was UTF-8. In some cases invalid UTF-8 data would lead to a crash (CVE-2011-3594). This update provides pidgin 2.10.1, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57079
    published2011-12-12
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57079
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2011:183)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111105.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57100
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57100
    titleSuSE 11.1 Security Update : pidgin, libpurple and finch (SAT Patch Number 5389)
  • NASL familyWindows
    NASL idPIDGIN_2_10_1.NASL
    descriptionThe version of Pidgin installed on the remote host is earlier than 2.10.1 and is potentially affected by the following issues : - A failure to validate input during the processing of UTF-8 SILC protocol messages can cause the application to crash. (CVE-2011-3594, CVE-2011-4603) - A failure to validate input during the processing of UTF-8 Oscar protocol buddy authorization request and response messages can cause the application to crash. (CVE-2011-4601) - An error exists in the validation of voice and chat messages in the XMPP protocol that can cause the application to crash. (CVE-2011-4602)
    last seen2020-06-01
    modified2020-06-02
    plugin id57318
    published2011-12-15
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57318
    titlePidgin < 2.10.1 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1371.NASL
    descriptionFrom Red Hat Security Advisory 2011:1371 : Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68369
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68369
    titleOracle Linux 4 : pidgin (ELSA-2011-1371)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111104.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57099
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57099
    titleSuSE 11.1 Security Update : pidgin, libpurple and finch (SAT Patch Number 5389)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FINCH-111128.NASL
    descriptionThis update fixes the following security issues : - 722199: libpurple vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id75489
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75489
    titleopenSUSE Security Update : finch (openSUSE-SU-2011:1291-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FINCH-111128.NASL
    descriptionThis update fixes the following security issues : - 722199: libpurple vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id75829
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75829
    titleopenSUSE Security Update : finch (openSUSE-SU-2011:1291-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-7827.NASL
    descriptionThis update fixes the following security issues : - 604225: MSN emoticon DoS. (CVE-2010-1624) - 648273: multiple NULL pointer dereference weaknesses. (CVE-2010-3711) - 722199: vulnerability in SILC protocol handling (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id57186
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57186
    titleSuSE 10 Security Update : pidgin, libpurple and finch (ZYPP Patch Number 7827)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1273-1.NASL
    descriptionMarius Wachtler discovered that Pidgin incorrectly handled malformed YMSG messages in the Yahoo! protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS and 10.10. (CVE-2011-1091) Marius Wachtler discovered that Pidgin incorrectly handled HTTP 100 responses in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2011-3184) Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8 sequences in the SILC protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2011-3594). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id56915
    published2011-11-22
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56915
    titleUbuntu 10.04 LTS / 10.10 / 11.04 : pidgin vulnerabilities (USN-1273-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1371.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id56514
    published2011-10-17
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56514
    titleCentOS 4 / 5 : pidgin (CESA-2011:1371)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201206-11.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201206-11 (Pidgin: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in Pidgin. Please review the CVE identifiers referenced below for details. Impact : These vulnerabilities allow for arbitrary file retrieval, Denial of Service and arbitrary code execution with the privileges of the user running Pidgin. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id59649
    published2012-06-22
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59649
    titleGLSA-201206-11 : Pidgin: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-29.NASL
    descriptionpidgin was updated to version 2.10.1 + AIM and ICQ : - Fix remotely-triggerable crashes by validating strings in a few messages related to buddy list management (bnc#736147, CVE-2011-4601). + Bonjour : - IPv6 fixes + Gadu-Gadu : - Fix problems linking against GnuTLS. + IRC : - Fix a memory leak when admitting UTF-8 text with a non-UTF-8 primary encoding. + Jabber : - Fix crashes and memory leaks when receiving malformed voice and video requests. + Sametime : - Separate
    last seen2020-06-05
    modified2014-06-13
    plugin id74639
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74639
    titleopenSUSE Security Update : pidgin (openSUSE-2012-29)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2011-35.NASL
    descriptionspecially crafted SILC messages could crash libpurple (CVE-2011-3594)
    last seen2020-06-01
    modified2020-06-02
    plugin id74523
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74523
    titleopenSUSE Security Update : pidgin (openSUSE-2011-35)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17558.NASL
    descriptionNew release 2.10.1 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57444
    published2012-01-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57444
    titleFedora 16 : pidgin-2.10.1-1.fc16 (2011-17558)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17546.NASL
    descriptionNew release 2.10.1 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57450
    published2012-01-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57450
    titleFedora 15 : pidgin-2.10.1-1.fc15 (2011-17546)

Oval

accepted2013-09-30T04:00:49.443-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentPidgin is installed
ovaloval:org.mitre.oval:def:12366
descriptionThe g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2.
familywindows
idoval:org.mitre.oval:def:18034
statusaccepted
submitted2013-08-16T15:36:10.221-04:00
titleThe g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2
version4

Redhat

advisories
bugzilla
id743481
titleCVE-2011-3594 libpurple: invalid UTF-8 string handling in SILC messages
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentpidgin is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371001
        • commentpidgin is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080584002
      • AND
        • commentlibpurple is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371003
        • commentlibpurple is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023012
      • AND
        • commentfinch-devel is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371005
        • commentfinch-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023010
      • AND
        • commentpidgin-devel is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371007
        • commentpidgin-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023006
      • AND
        • commentpidgin-perl is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371009
        • commentpidgin-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023002
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371011
        • commentlibpurple-tcl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023014
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371013
        • commentlibpurple-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023004
      • AND
        • commentfinch is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371015
        • commentfinch is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023018
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.6-7.el4
          ovaloval:com.redhat.rhsa:tst:20111371017
        • commentlibpurple-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023016
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentpidgin-perl is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371020
        • commentpidgin-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584017
      • AND
        • commentfinch is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371022
        • commentfinch is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584005
      • AND
        • commentpidgin is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371024
        • commentpidgin is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584011
      • AND
        • commentlibpurple is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371026
        • commentlibpurple is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584007
      • AND
        • commentfinch-devel is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371028
        • commentfinch-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584009
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371030
        • commentlibpurple-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584013
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371032
        • commentlibpurple-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584021
      • AND
        • commentpidgin-devel is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371034
        • commentpidgin-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584019
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.6-5.el5_7.1
          ovaloval:com.redhat.rhsa:tst:20111371036
        • commentlibpurple-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584015
rhsa
idRHSA-2011:1371
released2011-10-13
severityModerate
titleRHSA-2011:1371: pidgin security update (Moderate)
rpms
  • finch-0:2.6.6-5.el5_7.1
  • finch-0:2.6.6-7.el4
  • finch-devel-0:2.6.6-5.el5_7.1
  • finch-devel-0:2.6.6-7.el4
  • libpurple-0:2.6.6-5.el5_7.1
  • libpurple-0:2.6.6-7.el4
  • libpurple-devel-0:2.6.6-5.el5_7.1
  • libpurple-devel-0:2.6.6-7.el4
  • libpurple-perl-0:2.6.6-5.el5_7.1
  • libpurple-perl-0:2.6.6-7.el4
  • libpurple-tcl-0:2.6.6-5.el5_7.1
  • libpurple-tcl-0:2.6.6-7.el4
  • pidgin-0:2.6.6-5.el5_7.1
  • pidgin-0:2.6.6-7.el4
  • pidgin-debuginfo-0:2.6.6-5.el5_7.1
  • pidgin-debuginfo-0:2.6.6-7.el4
  • pidgin-devel-0:2.6.6-5.el5_7.1
  • pidgin-devel-0:2.6.6-7.el4
  • pidgin-perl-0:2.6.6-5.el5_7.1
  • pidgin-perl-0:2.6.6-7.el4

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 49912 CVE ID: CVE-2011-3594 Pidgin是支持多种协议的即时通讯客户端。 Pidgin中使用的libpurple 2.10.0及更早版本的SILC协议插件中的g_markup_escape_text函数,允许远程攻击者通过无效的UTF-8序列造成拒绝服务。 Pidgin 2.10.0 厂商补丁: Pidgin ------ 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://pidgin.im/pidgin/home/
idSSV:24236
last seen2017-11-19
modified2011-11-22
published2011-11-22
reporterRoot
titlePidgin &quot;silc_private_message()&quot;拒绝服务漏洞