summaryrefslogtreecommitdiff
blob: db69bb8680c516586085cc93aee7d99e4aebbd4f (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="200901-13">
  <title>Pidgin: Multiple vulnerabilities</title>
  <synopsis>
    Multiple vulnerabilities have been discovered in Pidgin, allowing for
    remote arbitrary code execution, Denial of Service and service spoofing.
  </synopsis>
  <product type="ebuild">pidgin</product>
  <announced>2009-01-20</announced>
  <revised count="01">2009-01-20</revised>
  <bug>230045</bug>
  <bug>234135</bug>
  <access>remote</access>
  <affected>
    <package name="net-im/pidgin" auto="yes" arch="*">
      <unaffected range="ge">2.5.1</unaffected>
      <vulnerable range="lt">2.5.1</vulnerable>
    </package>
  </affected>
  <background>
    <p>
    Pidgin (formerly Gaim) is an instant messaging client for a variety of
    instant messaging protocols. It is based on the libpurple instant
    messaging library.
    </p>
  </background>
  <description>
    <p>
    Multiple vulnerabilities have been discovered in Pidgin and the
    libpurple library:
    </p>
    <ul><li>
    A participant to the TippingPoint ZDI reported multiple integer
    overflows in the msn_slplink_process_msg() function in the MSN protocol
    implementation (CVE-2008-2927).
    </li>
    <li>
    Juan Pablo Lopez Yacubian is credited for reporting a use-after-free
    flaw in msn_slplink_process_msg() in the MSN protocol implementation
    (CVE-2008-2955).
    </li>
    <li>
    The included UPnP server does not limit the size of data to be
    downloaded for UPnP service discovery, according to a report by Andrew
    Hunt and Christian Grothoff (CVE-2008-2957).
    </li>
    <li>
    Josh Triplett discovered that the NSS plugin for libpurple does not
    properly verify SSL certificates (CVE-2008-3532).
    </li>
    </ul>
  </description>
  <impact type="normal">
    <p>
    A remote attacker could send specially crafted messages or files using
    the MSN protocol which could result in the execution of arbitrary code
    or crash Pidgin. NOTE: Successful exploitation might require the
    victim's interaction. Furthermore, an attacker could conduct
    man-in-the-middle attacks to obtain sensitive information using bad
    certificates and cause memory and disk resources to exhaust.
    </p>
  </impact>
  <workaround>
    <p>
    There is no known workaround at this time.
    </p>
  </workaround>
  <resolution>
    <p>
    All Pidgin users should upgrade to the latest version:
    </p>
    <code>
    # emerge --sync
    # emerge --ask --oneshot --verbose "&gt;=net-im/pidgin-2.5.1"</code>
  </resolution>
  <references>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2927">CVE-2008-2927</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2955">CVE-2008-2955</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2957">CVE-2008-2957</uri>
    <uri link="https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3532">CVE-2008-3532</uri>
  </references>
  <metadata tag="requester" timestamp="2008-07-06T18:20:14Z">
    p-y
  </metadata>
  <metadata tag="submitter" timestamp="2008-11-29T14:01:14Z">
    a3li
  </metadata>
  <metadata tag="bugReady" timestamp="2008-12-02T14:32:53Z">
    rbu
  </metadata>
</glsa>