[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244411

 
 

909

 
 

193363

 
 

277

Paid content will be excluded from the download.


Download | Alert*
OVAL

MDVSA-2009:321 -- Mandriva pidgin

ID: oval:org.secpod.oval:def:300610Date: (C)2012-01-07   (M)2024-01-29
Class: PATCHFamily: unix




Security vulnerabilities has been identified and fixed in pidgin: The NSS plugin in libpurple in Pidgin 2.4.1 does not verify SSL certificates, which makes it easier for remote attackers to trick a user into accepting an invalid server certificate for a spoofed service. Pidgin 2.4.1 allows remote attackers to cause a denial of service via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function. The UPnP functionality in Pidgin 2.0.0, and possibly other versions, allows remote attackers to trigger the download of arbitrary files and cause a denial of service via a UDP packet that specifies an arbitrary URL. Buffer overflow in the XMPP SOCKS5 bytestream server in Pidgin before 2.5.6 allows remote authenticated users to execute arbitrary code via vectors involving an outbound XMPP file transfer. NOTE: some of these details are obtained from third party information . Buffer overflow in the decrypt_out function in Pidgin before 2.5.6 allows remote attackers to cause a denial of service via a QQ packet . The PurpleCircBuffer implementation in Pidgin before 2.5.6 does not properly maintain a certain buffer, which allows remote attackers to cause a denial of service via vectors involving the XMPP or Sametime protocol . Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in libpurple/protocols/msn/slplink.c and libpurple/protocols/msnp9/slplink.c in Pidgin before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927 . The OSCAR protocol implementation in Pidgin before 2.5.8 misinterprets the ICQWebMessage message type as the ICQSMS message type, which allows remote attackers to cause a denial of service via a crafted ICQ web message that triggers allocation of a large amount of memory . The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin before 2.5.9 and Adium 1.3.5 and earlier, allows remote attackers to execute arbitrary code or cause a denial of service by sending multiple crafted SLP messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376 . Unspecified vulnerability in Pidgin 2.6.0 allows remote attackers to cause a denial of service via a link in a Yahoo IM protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly other versions, does not follow the require TLS/SSL preference when connecting to older Jabber servers that do not follow the XMPP specification, which causes libpurple to connect to the server without the expected encryption and allows remote attackers to sniff sessions . libpurple/protocols/irc/msgs.c in the IRC protocol plugin in libpurple in Pidgin before 2.6.2 allows remote IRC servers to cause a denial of service via a TOPIC message that lacks a topic string . The msn_slp_sip_recv function in libpurple/protocols/msn/slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.2 allows remote attackers to cause a denial of service via an SLP invite message that lacks certain required fields, as demonstrated by a malformed message from a KMess client . The msn_slp_process_msg function in libpurple/protocols/msn/slpcall.c in the MSN protocol plugin in libpurple 2.6.0 and 2.6.1, as used in Pidgin before 2.6.2, allows remote attackers to cause a denial of service via a handwritten message, related to an uninitialized variable and the incorrect UTF16-LE charset name . The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service via XHTML-IM content with cid: images . This update provides pidgin 2.6.2, which is not vulnerable to these issues.

Platform:
Mandriva Linux 2008.0
Product:
pidgin
Reference:
MDVSA-2009:321
CVE-2009-3085
CVE-2009-3084
CVE-2009-3083
CVE-2009-3026
CVE-2009-3025
CVE-2009-2703
CVE-2009-2694
CVE-2009-1889
CVE-2009-1376
CVE-2009-1375
CVE-2009-1374
CVE-2009-1373
CVE-2008-3532
CVE-2008-2957
CVE-2008-2955
CVE    15
CVE-2008-2957
CVE-2008-3532
CVE-2009-1889
CVE-2009-3025
...
CPE    1
cpe:/o:mandriva:linux:2008.0

© SecPod Technologies