Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.900008
Category:General
Title:Pidgin MSN SLP Message Integer Overflow Vulnerabilities (Windows)
Summary:The host is running Pidgin, which is prone to integer; overflow vulnerability.
Description:Summary:
The host is running Pidgin, which is prone to integer
overflow vulnerability.

Vulnerability Insight:
The flaw is due to errors in the msn_slplink_process_msg
function in libpurple/protocols/msnp9/slplink.c and libpurple/protocols/msn/slplink.c files,
which fails to perform adequate boundary checks on user-supplied data.

Vulnerability Impact:
Remote attacker can execute arbitrary code by sending
specially crafted SLP message with the privilege of a user.

Affected Software/OS:
Pidgin Version prior to 2.4.3 on Windows (All).

Solution:
Upgrade to Pidgin Version 2.4.3.

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Cross-Ref: BugTraq ID: 29956
Common Vulnerability Exposure (CVE) ID: CVE-2008-2927
http://www.securityfocus.com/bid/29956
Bugtraq: 20080625 Pidgin 2.4.1 Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/493682
Bugtraq: 20080806 rPSA-2008-0246-1 gaim (Google Search)
http://www.securityfocus.com/archive/1/495165/100/0/threaded
Bugtraq: 20080828 ZDI-08-054: Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow Vulnerability (Google Search)
http://www.securityfocus.com/archive/1/495818/100/0/threaded
Debian Security Information: DSA-1610 (Google Search)
http://www.debian.org/security/2008/dsa-1610
http://www.mandriva.com/security/advisories?name=MDVSA-2008:143
http://www.mandriva.com/security/advisories?name=MDVSA-2009:127
http://www.zerodayinitiative.com/advisories/ZDI-08-054
http://www.openwall.com/lists/oss-security/2008/07/04/1
http://www.openwall.com/lists/oss-security/2008/07/03/6
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17972
http://www.redhat.com/support/errata/RHSA-2008-0584.html
http://www.securitytracker.com/id?1020451
http://secunia.com/advisories/30971
http://secunia.com/advisories/31016
http://secunia.com/advisories/31105
http://secunia.com/advisories/31387
http://secunia.com/advisories/31642
http://secunia.com/advisories/32859
http://secunia.com/advisories/32861
http://www.ubuntu.com/usn/USN-675-1
http://www.ubuntu.com/usn/USN-675-2
http://www.vupen.com/english/advisories/2008/2032/references
XForce ISS Database: adium-msnprotocol-code-execution(44774)
https://exchange.xforce.ibmcloud.com/vulnerabilities/44774
CopyrightCopyright (C) 2008 Greenbone Networks GmbH

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.