exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Gentoo Linux Security Advisory 200910-2

Gentoo Linux Security Advisory 200910-2
Posted Oct 23, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 200910-2 - Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service. Versions less than 2.5.9-r1 are affected.

tags | advisory, remote, denial of service, arbitrary, vulnerability, info disclosure
systems | linux, gentoo
advisories | CVE-2009-1376, CVE-2009-1889, CVE-2009-2694, CVE-2009-3026
SHA-256 | e779f111b1348b505f287d3b122922b47e53deed021d9b1d7f32a5e7bd682180

Gentoo Linux Security Advisory 200910-2

Change Mirror Download
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200910-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Pidgin: Multiple vulnerabilities
Date: October 22, 2009
Bugs: #276000, #281545, #283324
ID: 200910-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been discovered in Pidgin, leading to the
remote execution of arbitrary code, unauthorized information
disclosure, or Denial of Service.

Background
==========

Pidgin is a client for a variety of instant messaging protocols.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 net-im/pidgin < 2.5.9-r1 >= 2.5.9-r1

Description
===========

Multiple vulnerabilities were found in Pidgin:

* Yuriy Kaminskiy reported that the OSCAR protocol implementation in
Pidgin misinterprets the ICQWebMessage message type as the ICQSMS
message type, triggering an allocation of a large amount of memory
(CVE-2009-1889).

* Federico Muttis of Core Security Technologies reported that the
msn_slplink_process_msg() function in
libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin
doesn't properly process incoming SLP messages, triggering an
overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This
issue reportedly exists because of an incomplete fix for
CVE-2009-1376 (GLSA 200905-07).

* bugdave reported that protocols/jabber/auth.c in libpurple as used
in Pidgin does not follow the "require TSL/SSL" preference when
connecting to older Jabber servers that do not follow the XMPP
specification, resulting in a connection to the server without the
expected encryption (CVE-2009-3026).

Impact
======

A remote attacker could send specially crafted SLP (via MSN) or ICQ web
messages, possibly leading to execution of arbitrary code with the
privileges of the user running Pidgin, unauthorized information
disclosure, or a Denial of Service.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Pidgin users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose =net-im/pidgin-2.5.9-r1

References
==========

[ 1 ] CVE-2009-1376
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376
[ 2 ] CVE-2009-1889
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889
[ 3 ] CVE-2009-2694
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694
[ 4 ] CVE-2009-3026
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
[ 5 ] GLSA 200905-07
http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200910-02.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close