Vulnerabilities > CVE-2013-6486 - Improper Input Validation vulnerability in Pidgin

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
pidgin
CWE-20
critical
nessus

Summary

gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3185.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-140508.NASL
    descriptionThe pidgin Instant Messenger has been updated to fix various security issues : - Remotely triggerable crash in IRC argument parsing. (CVE-2014-0020) - Buffer overflow in SIMPLE header parsing. (CVE-2013-6490) - Buffer overflow in MXit emoticon parsing. (CVE-2013-6489) - Buffer overflow in Gadu-Gadu HTTP parsing. (CVE-2013-6487) - Pidgin uses clickable links to untrusted executables. (CVE-2013-6486) - Buffer overflow parsing chunked HTTP responses. (CVE-2013-6485) - Crash reading response from STUN server. (CVE-2013-6484) - XMPP doesn
    last seen2020-06-05
    modified2014-05-24
    plugin id74173
    published2014-05-24
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/74173
    titleSuSE 11.3 Security Update : finch (SAT Patch Number 9213)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74173);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-6152", "CVE-2013-6477", "CVE-2013-6478", "CVE-2013-6479", "CVE-2013-6481", "CVE-2013-6482", "CVE-2013-6483", "CVE-2013-6484", "CVE-2013-6485", "CVE-2013-6486", "CVE-2013-6487", "CVE-2013-6489", "CVE-2013-6490", "CVE-2014-0020");
    
      script_name(english:"SuSE 11.3 Security Update : finch (SAT Patch Number 9213)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The pidgin Instant Messenger has been updated to fix various security
    issues :
    
      - Remotely triggerable crash in IRC argument parsing.
        (CVE-2014-0020)
    
      - Buffer overflow in SIMPLE header parsing.
        (CVE-2013-6490)
    
      - Buffer overflow in MXit emoticon parsing.
        (CVE-2013-6489)
    
      - Buffer overflow in Gadu-Gadu HTTP parsing.
        (CVE-2013-6487)
    
      - Pidgin uses clickable links to untrusted executables.
        (CVE-2013-6486)
    
      - Buffer overflow parsing chunked HTTP responses.
        (CVE-2013-6485)
    
      - Crash reading response from STUN server. (CVE-2013-6484)
    
      - XMPP doesn't verify 'from' on some iq replies.
        (CVE-2013-6483)
    
      - NULL pointer dereference parsing SOAP data in MSN.
        (CVE-2013-6482)
    
      - NULL pointer dereference parsing OIM data in MSN.
        (CVE-2013-6482)
    
      - NULL pointer dereference parsing headers in MSN.
        (CVE-2013-6482)
    
      - Remote crash reading Yahoo! P2P message. (CVE-2013-6481)
    
      - Remote crash parsing HTTP responses. (CVE-2013-6479)
    
      - Crash when hovering pointer over a long URL.
        (CVE-2013-6478)
    
      - Crash handling bad XMPP timestamp. (CVE-2013-6477)
    
      - Yahoo! remote crash from incorrect character encoding.
        (CVE-2012-6152)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=861019"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-6152.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6477.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6478.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6479.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6481.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6482.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6483.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6484.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6485.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6486.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6487.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6489.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2013-6490.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2014-0020.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 9213.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:finch");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libpurple");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libpurple-lang");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libpurple-meanwhile");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:libpurple-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:pidgin");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/05/08");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/05/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 3) audit(AUDIT_OS_NOT, "SuSE 11.3");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"finch-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libpurple-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libpurple-lang-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libpurple-meanwhile-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"libpurple-tcl-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"i586", reference:"pidgin-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"finch-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libpurple-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libpurple-lang-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libpurple-meanwhile-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"libpurple-tcl-2.6.6-0.23.1")) flag++;
    if (rpm_check(release:"SLED11", sp:3, cpu:"x86_64", reference:"pidgin-2.6.6-0.23.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS11_PIDGIN_20140731.NASL
    descriptionThe remote Solaris system is missing necessary patches to address security updates : - The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not properly validate UTF-8 data, which allows remote attackers to cause a denial of service (application crash) via crafted byte sequences. (CVE-2012-6152) - The MXit protocol plugin in libpurple in Pidgin before 2.10.7 might allow remote attackers to create or overwrite files via a crafted (1) mxit or (2) mxit/imagestrips pathname. (CVE-2013-0271) - Buffer overflow in http.c in the MXit protocol plugin in libpurple in Pidgin before 2.10.7 allows remote servers to execute arbitrary code via a long HTTP header. (CVE-2013-0272) - sametime.c in the Sametime protocol plugin in libpurple in Pidgin before 2.10.7 does not properly terminate long user IDs, which allows remote servers to cause a denial of service (application crash) via a crafted packet. (CVE-2013-0273) - upnp.c in libpurple in Pidgin before 2.10.7 does not properly terminate long strings in UPnP responses, which allows remote attackers to cause a denial of service (application crash) by leveraging access to the local network. (CVE-2013-0274) - Multiple integer signedness errors in libpurple in Pidgin before 2.10.8 allow remote attackers to cause a denial of service (application crash) via a crafted timestamp value in an XMPP message. (CVE-2013-6477) - gtkimhtml.c in Pidgin before 2.10.8 does not properly interact with underlying library support for wide Pango layouts, which allows user-assisted remote attackers to cause a denial of service (application crash) via a long URL that is examined with a tooltip. (CVE-2013-6478) - util.c in libpurple in Pidgin before 2.10.8 does not properly allocate memory for HTTP responses that are inconsistent with the Content-Length header, which allows remote HTTP servers to cause a denial of service (application crash) via a crafted response. (CVE-2013-6479) - libpurple/protocols/yahoo/libymsg.c in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (crash) via a Yahoo! P2P message with a crafted length field, which triggers a buffer over-read. (CVE-2013-6481) - Pidgin before 2.10.8 allows remote MSN servers to cause a denial of service (NULL pointer dereference and crash) via a crafted (1) SOAP response, (2) OIM XML response, or (3) Content-Length header. (CVE-2013-6482) - The XMPP protocol plugin in libpurple in Pidgin before 2.10.8 does not properly determine whether the from address in an iq reply is consistent with the to address in an iq request, which allows remote attackers to spoof iq traffic or cause a denial of service (NULL pointer dereference and application crash) via a crafted reply. (CVE-2013-6483) - The STUN protocol implementation in libpurple in Pidgin before 2.10.8 allows remote STUN servers to cause a denial of service (out-of-bounds write operation and application crash) by triggering a socket read error. (CVE-2013-6484) - Buffer overflow in util.c in libpurple in Pidgin before 2.10.8 allows remote HTTP servers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid chunk-size field in chunked transfer-coding data. (CVE-2013-6485) - gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3185. (CVE-2013-6486) - Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow. (CVE-2013-6487) - Integer signedness error in the MXit functionality in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (segmentation fault) via a crafted emoticon value, which triggers an integer overflow and a buffer overflow. (CVE-2013-6489) - The SIMPLE protocol functionality in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a negative Content-Length header, which triggers a buffer overflow. (CVE-2013-6490) - The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted message. (CVE-2014-0020)
    last seen2020-06-01
    modified2020-06-02
    plugin id80740
    published2015-01-19
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80740
    titleOracle Solaris Third-Party Patch Update : pidgin (multiple_vulnerabilities_in_pidgin2)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from the Oracle Third Party software advisories.
    #
    include("compat.inc");
    
    if (description)
    {
      script_id(80740);
      script_version("1.2");
      script_cvs_date("Date: 2018/11/15 20:50:25");
    
      script_cve_id("CVE-2012-6152", "CVE-2013-0271", "CVE-2013-0272", "CVE-2013-0273", "CVE-2013-0274", "CVE-2013-6477", "CVE-2013-6478", "CVE-2013-6479", "CVE-2013-6481", "CVE-2013-6482", "CVE-2013-6483", "CVE-2013-6484", "CVE-2013-6485", "CVE-2013-6486", "CVE-2013-6487", "CVE-2013-6489", "CVE-2013-6490", "CVE-2014-0020");
    
      script_name(english:"Oracle Solaris Third-Party Patch Update : pidgin (multiple_vulnerabilities_in_pidgin2)");
      script_summary(english:"Check for the 'entire' version.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Solaris system is missing a security patch for third-party
    software."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote Solaris system is missing necessary patches to address
    security updates :
    
      - The Yahoo! protocol plugin in libpurple in Pidgin before
        2.10.8 does not properly validate UTF-8 data, which
        allows remote attackers to cause a denial of service
        (application crash) via crafted byte sequences.
        (CVE-2012-6152)
    
      - The MXit protocol plugin in libpurple in Pidgin before
        2.10.7 might allow remote attackers to create or
        overwrite files via a crafted (1) mxit or (2)
        mxit/imagestrips pathname. (CVE-2013-0271)
    
      - Buffer overflow in http.c in the MXit protocol plugin in
        libpurple in Pidgin before 2.10.7 allows remote servers
        to execute arbitrary code via a long HTTP header.
        (CVE-2013-0272)
    
      - sametime.c in the Sametime protocol plugin in libpurple
        in Pidgin before 2.10.7 does not properly terminate long
        user IDs, which allows remote servers to cause a denial
        of service (application crash) via a crafted packet.
        (CVE-2013-0273)
    
      - upnp.c in libpurple in Pidgin before 2.10.7 does not
        properly terminate long strings in UPnP responses, which
        allows remote attackers to cause a denial of service
        (application crash) by leveraging access to the local
        network. (CVE-2013-0274)
    
      - Multiple integer signedness errors in libpurple in
        Pidgin before 2.10.8 allow remote attackers to cause a
        denial of service (application crash) via a crafted
        timestamp value in an XMPP message. (CVE-2013-6477)
    
      - gtkimhtml.c in Pidgin before 2.10.8 does not properly
        interact with underlying library support for wide Pango
        layouts, which allows user-assisted remote attackers to
        cause a denial of service (application crash) via a long
        URL that is examined with a tooltip. (CVE-2013-6478)
    
      - util.c in libpurple in Pidgin before 2.10.8 does not
        properly allocate memory for HTTP responses that are
        inconsistent with the Content-Length header, which
        allows remote HTTP servers to cause a denial of service
        (application crash) via a crafted response.
        (CVE-2013-6479)
    
      - libpurple/protocols/yahoo/libymsg.c in Pidgin before
        2.10.8 allows remote attackers to cause a denial of
        service (crash) via a Yahoo! P2P message with a crafted
        length field, which triggers a buffer over-read.
        (CVE-2013-6481)
    
      - Pidgin before 2.10.8 allows remote MSN servers to cause
        a denial of service (NULL pointer dereference and crash)
        via a crafted (1) SOAP response, (2) OIM XML response,
        or (3) Content-Length header. (CVE-2013-6482)
    
      - The XMPP protocol plugin in libpurple in Pidgin before
        2.10.8 does not properly determine whether the from
        address in an iq reply is consistent with the to address
        in an iq request, which allows remote attackers to spoof
        iq traffic or cause a denial of service (NULL pointer
        dereference and application crash) via a crafted reply.
        (CVE-2013-6483)
    
      - The STUN protocol implementation in libpurple in Pidgin
        before 2.10.8 allows remote STUN servers to cause a
        denial of service (out-of-bounds write operation and
        application crash) by triggering a socket read error.
        (CVE-2013-6484)
    
      - Buffer overflow in util.c in libpurple in Pidgin before
        2.10.8 allows remote HTTP servers to cause a denial of
        service (application crash) or possibly have unspecified
        other impact via an invalid chunk-size field in chunked
        transfer-coding data. (CVE-2013-6485)
    
      - gtkutils.c in Pidgin before 2.10.8 on Windows allows
        user-assisted remote attackers to execute arbitrary
        programs via a message containing a file: URL that is
        improperly handled during construction of an
        explorer.exe command. NOTE: this vulnerability exists
        because of an incomplete fix for CVE-2011-3185.
        (CVE-2013-6486)
    
      - Integer overflow in libpurple/protocols/gg/lib/http.c in
        the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows
        remote attackers to have an unspecified impact via a
        large Content-Length value, which triggers a buffer
        overflow. (CVE-2013-6487)
    
      - Integer signedness error in the MXit functionality in
        Pidgin before 2.10.8 allows remote attackers to cause a
        denial of service (segmentation fault) via a crafted
        emoticon value, which triggers an integer overflow and a
        buffer overflow. (CVE-2013-6489)
    
      - The SIMPLE protocol functionality in Pidgin before
        2.10.8 allows remote attackers to have an unspecified
        impact via a negative Content-Length header, which
        triggers a buffer overflow. (CVE-2013-6490)
    
      - The IRC protocol plugin in libpurple in Pidgin before
        2.10.8 does not validate argument counts, which allows
        remote IRC servers to cause a denial of service
        (application crash) via a crafted message.
        (CVE-2014-0020)"
      );
      # https://www.oracle.com/technetwork/topics/security/thirdparty-patch-map-1482893.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?4a913f44"
      );
      # https://blogs.oracle.com/sunsecurity/multiple-vulnerabilities-in-pidgin
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?07a786a5"
      );
      script_set_attribute(attribute:"solution", value:"Upgrade to Solaris 11.2.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:solaris:11.2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:solaris:pidgin");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2014/07/31");
      script_set_attribute(attribute:"plugin_publication_date", value:"2015/01/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2015-2018 Tenable Network Security, Inc.");
      script_family(english:"Solaris Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Solaris11/release", "Host/Solaris11/pkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("solaris.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Solaris11/release");
    if (isnull(release)) audit(AUDIT_OS_NOT, "Solaris11");
    pkg_list = solaris_pkg_list_leaves();
    if (isnull (pkg_list)) audit(AUDIT_PACKAGE_LIST_MISSING, "Solaris pkg-list packages");
    
    if (empty_or_null(egrep(string:pkg_list, pattern:"^pidgin$"))) audit(AUDIT_PACKAGE_NOT_INSTALLED, "pidgin");
    
    flag = 0;
    
    if (solaris_check_release(release:"0.5.11-0.175.2.0.0.0.0", sru:"11.2 SRU 0") > 0) flag++;
    
    if (flag)
    {
      error_extra = 'Affected package : pidgin\n' + solaris_get_report2();
      error_extra = ereg_replace(pattern:"version", replace:"OS version", string:error_extra);
      if (report_verbosity > 0) security_hole(port:0, extra:error_extra);
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_PACKAGE_NOT_AFFECTED, "pidgin");
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-034-01.NASL
    descriptionNew pidgin packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id72265
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72265
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : pidgin (SSA:2014-034-01)
  • NASL familyWindows
    NASL idPIDGIN_2_10_8.NASL
    descriptionThe version of Pidgin installed on the remote host is a version prior to 2.10.8. It is, therefore, potentially affected by the following vulnerabilities : - The bundled version of Pango has an error that can lead to an application crash when rendering fonts and attempting to display certain Unicode characters. - Errors exist related to handling unspecified characters, incorrect character encoding, incorrect XMPP timestamps, hovering a pointer over a long URL, unspecified HTTP responses, Yahoo! P2P messages, STUN responses, and IRC arguments that could cause application crashes and denial of service conditions. (CVE-2012-6152, CVE-2013-6477, CVE-2013-6478, CVE-2013-6479, CVE-2013-6481, CVE-2013-6484, CVE-2014-0020) - Errors exist related to handling MSN SOAP, MSN OIM, and MSN header content that could cause application crashes when NULL pointers are dereferenced. (CVE-2013-6482) - An error exists related XMPP content such that the
    last seen2020-06-01
    modified2020-06-02
    plugin id72282
    published2014-02-04
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72282
    titlePidgin < 2.10.8 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-132.NASL
    description - Update to version 2.10.8 (bnc#861019) : + General: Python build scripts and example plugins are now compatible with Python 3 (pidgin.im#15624). + libpurple : - Fix potential crash if libpurple gets an error attempting to read a reply from a STUN server (CVE-2013-6484). - Fix potential crash parsing a malformed HTTP response (CVE-2013-6479). - Fix buffer overflow when parsing a malformed HTTP response with chunked Transfer-Encoding (CVE-2013-6485). - Better handling of HTTP proxy responses with negative Content-Lengths. - Fix handling of SSL certificates without subjects when using libnss. - Fix handling of SSL certificates with timestamps in the distant future when using libnss (pidgin.im#15586). - Impose maximum download size for all HTTP fetches. + Pidgin : - Fix crash displaying tooltip of long URLs (CVE-2013-6478). - Better handling of URLs longer than 1000 letters. - Fix handling of multibyte UTF-8 characters in smiley themes (pidgin.im#15756). + AIM: Fix untrusted certificate error. + AIM and ICQ: Fix a possible crash when receiving a malformed message in a Direct IM session. + Gadu-Gadu : - Fix buffer overflow with remote code execution potential. Only triggerable by a Gadu-Gadu server or a man-in-the-middle (CVE-2013-6487). - Disabled buddy list import/export from/to server. - Disabled new account registration and password change options. + IRC : - Fix bug where a malicious server or man-in-the-middle could trigger a crash by not sending enough arguments with various messages (CVE-2014-0020). - Fix bug where initial IRC status would not be set correctly. - Fix bug where IRC wasn
    last seen2020-06-05
    modified2014-06-13
    plugin id75256
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75256
    titleopenSUSE Security Update : pidgin / pidgin-branding-openSUSE (openSUSE-SU-2014:0239-1)

Talos

idVRT-2013-1003
last seen2019-07-18
published2014-01-26
reporterTalos Intelligence
sourcehttp://www.talosintelligence.com/vulnerability_reports/VRT-2013-1003
titlePidgin for Windows URL Handling Remote Code Execution Vulnerability