- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200910-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: High
     Title: Pidgin: Multiple vulnerabilities
      Date: October 22, 2009
      Bugs: #276000, #281545, #283324
        ID: 200910-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities have been discovered in Pidgin, leading to the
remote execution of arbitrary code, unauthorized information
disclosure, or Denial of Service.

Background
=========
Pidgin is a client for a variety of instant messaging protocols.

Affected packages
================
    -------------------------------------------------------------------
     Package        /  Vulnerable  /                        Unaffected
    -------------------------------------------------------------------
  1  net-im/pidgin     < 2.5.9-r1                          >= 2.5.9-r1

Description
==========
Multiple vulnerabilities were found in Pidgin:

* Yuriy Kaminskiy reported that the OSCAR protocol implementation in
  Pidgin misinterprets the ICQWebMessage message type as the ICQSMS
  message type, triggering an allocation of a large amount of memory
  (CVE-2009-1889).

* Federico Muttis of Core Security Technologies reported that the
  msn_slplink_process_msg() function in
  libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin
  doesn't properly process incoming SLP messages, triggering an
  overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This
  issue reportedly exists because of an incomplete fix for
  CVE-2009-1376 (GLSA 200905-07).

* bugdave reported that protocols/jabber/auth.c in libpurple as used
  in Pidgin does not follow the "require TSL/SSL" preference when
  connecting to older Jabber servers that do not follow the XMPP
  specification, resulting in a connection to the server without the
  expected encryption (CVE-2009-3026).

Impact
=====
A remote attacker could send specially crafted SLP (via MSN) or ICQ web
messages, possibly leading to execution of arbitrary code with the
privileges of the user running Pidgin, unauthorized information
disclosure, or a Denial of Service.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All Pidgin users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose =net-im/pidgin-2.5.9-r1

References
=========
  [ 1 ] CVE-2009-1376
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376
  [ 2 ] CVE-2009-1889
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889
  [ 3 ] CVE-2009-2694
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694
  [ 4 ] CVE-2009-3026
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
  [ 5 ] GLSA 200905-07
        https://security.gentoo.org/glsa/200905-07

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200910-02

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200910-02: Pidgin: Multiple vulnerabilities

Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service

Summary

Gentoo Linux Security Advisory GLSA 200910-02 https://security.gentoo.org/ Severity: High Title: Pidgin: Multiple vulnerabilities Date: October 22, 2009 Bugs: #276000, #281545, #283324 ID: 200910-02

Synopsis ======= Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service.
Background ========= Pidgin is a client for a variety of instant messaging protocols.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/pidgin < 2.5.9-r1 >= 2.5.9-r1
========== Multiple vulnerabilities were found in Pidgin:
* Yuriy Kaminskiy reported that the OSCAR protocol implementation in Pidgin misinterprets the ICQWebMessage message type as the ICQSMS message type, triggering an allocation of a large amount of memory (CVE-2009-1889).
* Federico Muttis of Core Security Technologies reported that the msn_slplink_process_msg() function in libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin doesn't properly process incoming SLP messages, triggering an overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This issue reportedly exists because of an incomplete fix for CVE-2009-1376 (GLSA 200905-07).
* bugdave reported that protocols/jabber/auth.c in libpurple as used in Pidgin does not follow the "require TSL/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, resulting in a connection to the server without the expected encryption (CVE-2009-3026).
Impact ===== A remote attacker could send specially crafted SLP (via MSN) or ICQ web messages, possibly leading to execution of arbitrary code with the privileges of the user running Pidgin, unauthorized information disclosure, or a Denial of Service.
Workaround ========= There is no known workaround at this time.
Resolution ========= All Pidgin users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose =net-im/pidgin-2.5.9-r1
References ========= [ 1 ] CVE-2009-1376 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1376 [ 2 ] CVE-2009-1889 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1889 [ 3 ] CVE-2009-2694 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694 [ 4 ] CVE-2009-3026 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026 [ 5 ] GLSA 200905-07 https://security.gentoo.org/glsa/200905-07
Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200910-02
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News