Vulnerabilities > CVE-2012-1178 - Resource Management Errors vulnerability in Pidgin

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pidgin
CWE-399
nessus

Summary

The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-120515.NASL
    descriptionVarious remote triggerable crashes in pidgin have been fixed : - In some situations the MSN server sends text that isn
    last seen2020-06-05
    modified2013-01-25
    plugin id64128
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64128
    titleSuSE 11.1 Security Update : finch, libpurple and pidgin (SAT Patch Number 6294)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1102.NASL
    descriptionUpdated pidgin packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A flaw was found in the way the Pidgin MSN protocol plug-in processed text that was not encoded in UTF-8. A remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN message. (CVE-2012-1178) An input validation flaw was found in the way the Pidgin MSN protocol plug-in handled MSN notification messages. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN notification message. (CVE-2012-2318) A buffer overflow flaw was found in the Pidgin MXit protocol plug-in. A remote attacker could use this flaw to crash Pidgin by sending a MXit message containing specially crafted emoticon tags. (CVE-2012-3374) Red Hat would like to thank the Pidgin project for reporting the CVE-2012-3374 issue. Upstream acknowledges Ulf Harnhammar as the original reporter of CVE-2012-3374. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60067
    published2012-07-20
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60067
    titleCentOS 5 / 6 : pidgin (CESA-2012:1102)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120719_PIDGIN_ON_SL5_X.NASL
    descriptionPidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A flaw was found in the way the Pidgin MSN protocol plug-in processed text that was not encoded in UTF-8. A remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN message. (CVE-2012-1178) An input validation flaw was found in the way the Pidgin MSN protocol plug-in handled MSN notification messages. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN notification message. (CVE-2012-2318) A buffer overflow flaw was found in the Pidgin MXit protocol plug-in. A remote attacker could use this flaw to crash Pidgin by sending a MXit message containing specially crafted emoticon tags. (CVE-2012-3374) All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-03-18
    modified2012-08-01
    plugin id61370
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61370
    titleScientific Linux Security Update : pidgin on SL5.x, SL6.x i386/x86_64 (20120719)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-8131.NASL
    descriptionVarious remote triggerable crashes in pidgin have been fixed : - In some situations the MSN server sends text that isn
    last seen2020-06-05
    modified2012-06-25
    plugin id59682
    published2012-06-25
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59682
    titleSuSE 10 Security Update : finch, libpurple, and pidgin (ZYPP Patch Number 8131)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1102.NASL
    descriptionFrom Red Hat Security Advisory 2012:1102 : Updated pidgin packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A flaw was found in the way the Pidgin MSN protocol plug-in processed text that was not encoded in UTF-8. A remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN message. (CVE-2012-1178) An input validation flaw was found in the way the Pidgin MSN protocol plug-in handled MSN notification messages. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN notification message. (CVE-2012-2318) A buffer overflow flaw was found in the Pidgin MXit protocol plug-in. A remote attacker could use this flaw to crash Pidgin by sending a MXit message containing specially crafted emoticon tags. (CVE-2012-3374) Red Hat would like to thank the Pidgin project for reporting the CVE-2012-3374 issue. Upstream acknowledges Ulf Harnhammar as the original reporter of CVE-2012-3374. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68584
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68584
    titleOracle Linux 6 : pidgin (ELSA-2012-1102)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_7289214F7C5511E1AB3B000BCDF0A03B.NASL
    descriptionUS-CERT reports : The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding.
    last seen2020-06-01
    modified2020-06-02
    plugin id58556
    published2012-04-02
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/58556
    titleFreeBSD : libpurple -- Remote DoS via an MSN OIM message that lacks UTF-8 encoding (7289214f-7c55-11e1-ab3b-000bcdf0a03b)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-432.NASL
    descriptionChanges in pidgin : - Fixing bnc#752275, CVE-2012-1178: Pidgin fails to verify the text
    last seen2020-06-05
    modified2014-06-13
    plugin id74688
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74688
    titleopenSUSE Security Update : pidgin (openSUSE-SU-2012:0905-1)
  • NASL familyWindows
    NASL idPIDGIN_2_10_2.NASL
    descriptionThe version of Pidgin installed on the remote host is earlier than 2.10.2 and is potentially affected by the following issues : - A denial of service vulnerability (NULL pointer dereference) in the
    last seen2020-06-01
    modified2020-06-02
    plugin id58410
    published2012-03-21
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58410
    titlePidgin < 2.10.2 Multiple DoS
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-120516.NASL
    descriptionVarious remote triggerable crashes in pidgin have been fixed : - In some situations the MSN server sends text that isn
    last seen2020-06-05
    modified2013-01-25
    plugin id64129
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64129
    titleSuSE 11.1 Security Update : finch, libpurple and pidgin (SAT Patch Number 6294)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1500-1.NASL
    descriptionEvgeny Boger discovered that Pidgin incorrectly handled buddy list messages in the AIM and ICQ protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4601) Thijs Alkemade discovered that Pidgin incorrectly handled malformed voice and video chat requests in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4602) Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8 sequences in the SILC protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4603) Julia Lawall discovered that Pidgin incorrectly cleared memory contents used in cryptographic operations. An attacker could exploit this to read the memory contents, leading to an information disclosure. This issue only affected Ubuntu 10.04 LTS. (CVE-2011-4922) Clemens Huebner and Kevin Stange discovered that Pidgin incorrectly handled nickname changes inside chat rooms in the XMPP protocol handler. A remote attacker could exploit this by changing nicknames, leading to a denial of service. This issue only affected Ubuntu 11.10. (CVE-2011-4939) Thijs Alkemade discovered that Pidgin incorrectly handled off-line instant messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2012-1178) Jose Valentin Gutierrez discovered that Pidgin incorrectly handled SOCKS5 proxy connections during file transfer requests in the XMPP protocol handler. A remote attacker could send a specially crafted request and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 12.04 LTS and 11.10. (CVE-2012-2214) Fabian Yamaguchi discovered that Pidgin incorrectly handled malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2012-2318) Ulf Harnhammar discovered that Pidgin incorrectly handled messages with in-line images in the MXit protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges. (CVE-2012-3374). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59903
    published2012-07-10
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59903
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : pidgin vulnerabilities (USN-1500-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1102.NASL
    descriptionUpdated pidgin packages that fix three security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A flaw was found in the way the Pidgin MSN protocol plug-in processed text that was not encoded in UTF-8. A remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN message. (CVE-2012-1178) An input validation flaw was found in the way the Pidgin MSN protocol plug-in handled MSN notification messages. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially crafted MSN notification message. (CVE-2012-2318) A buffer overflow flaw was found in the Pidgin MXit protocol plug-in. A remote attacker could use this flaw to crash Pidgin by sending a MXit message containing specially crafted emoticon tags. (CVE-2012-3374) Red Hat would like to thank the Pidgin project for reporting the CVE-2012-3374 issue. Upstream acknowledges Ulf Harnhammar as the original reporter of CVE-2012-3374. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60076
    published2012-07-20
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60076
    titleRHEL 5 / 6 : pidgin (RHSA-2012:1102)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-029.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in pidgin : The pidgin_conv_chat_rename_user function in gtkconv.c in Pidgin before 2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by changing a nickname while in an XMPP chat room (CVE-2011-4939). The msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding (CVE-2012-1178). This update provides pidgin 2.10.2, which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61945
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61945
    titleMandriva Linux Security Advisory : pidgin (MDVSA-2012:029)

Oval

accepted2013-09-30T04:00:48.332-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentPidgin is installed
ovaloval:org.mitre.oval:def:12366
descriptionThe msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding.
familywindows
idoval:org.mitre.oval:def:18019
statusaccepted
submitted2013-08-16T15:36:10.221-04:00
titleThe msn_oim_report_to_user function in oim.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.2 allows remote servers to cause a denial of service (application crash) via an OIM message that lacks UTF-8 encoding
version4

Redhat

advisories
rhsa
idRHSA-2012:1102
rpms
  • finch-0:2.6.6-11.el5.4
  • finch-0:2.7.9-5.el6.2
  • finch-devel-0:2.6.6-11.el5.4
  • finch-devel-0:2.7.9-5.el6.2
  • libpurple-0:2.6.6-11.el5.4
  • libpurple-0:2.7.9-5.el6.2
  • libpurple-devel-0:2.6.6-11.el5.4
  • libpurple-devel-0:2.7.9-5.el6.2
  • libpurple-perl-0:2.6.6-11.el5.4
  • libpurple-perl-0:2.7.9-5.el6.2
  • libpurple-tcl-0:2.6.6-11.el5.4
  • libpurple-tcl-0:2.7.9-5.el6.2
  • pidgin-0:2.6.6-11.el5.4
  • pidgin-0:2.7.9-5.el6.2
  • pidgin-debuginfo-0:2.6.6-11.el5.4
  • pidgin-debuginfo-0:2.7.9-5.el6.2
  • pidgin-devel-0:2.6.6-11.el5.4
  • pidgin-devel-0:2.7.9-5.el6.2
  • pidgin-docs-0:2.7.9-5.el6.2
  • pidgin-perl-0:2.6.6-11.el5.4
  • pidgin-perl-0:2.7.9-5.el6.2