Lucene search

K
ubuntuUbuntuUSN-1500-1
HistoryJul 09, 2012 - 12:00 a.m.

Pidgin vulnerabilities

2012-07-0900:00:00
ubuntu.com
28

7.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.26 Low

EPSS

Percentile

96.7%

Releases

  • Ubuntu 12.04
  • Ubuntu 11.10
  • Ubuntu 11.04
  • Ubuntu 10.04

Packages

  • pidgin - graphical multi-protocol instant messaging client for X

Details

Evgeny Boger discovered that Pidgin incorrectly handled buddy list messages in
the AIM and ICQ protocol handlers. A remote attacker could send a specially
crafted message and cause Pidgin to crash, leading to a denial of service. This
issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4601)

Thijs Alkemade discovered that Pidgin incorrectly handled malformed voice and
video chat requests in the XMPP protocol handler. A remote attacker could send
a specially crafted message and cause Pidgin to crash, leading to a denial of
service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10.
(CVE-2011-4602)

Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8
sequences in the SILC protocol handler. A remote attacker could send a
specially crafted message and cause Pidgin to crash, leading to a denial
of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10.
(CVE-2011-4603)

Julia Lawall discovered that Pidgin incorrectly cleared memory contents used in
cryptographic operations. An attacker could exploit this to read the memory
contents, leading to an information disclosure. This issue only affected Ubuntu
10.04 LTS. (CVE-2011-4922)

Clemens Huebner and Kevin Stange discovered that Pidgin incorrectly handled
nickname changes inside chat rooms in the XMPP protocol handler. A remote
attacker could exploit this by changing nicknames, leading to a denial of
service. This issue only affected Ubuntu 11.10. (CVE-2011-4939)

Thijs Alkemade discovered that Pidgin incorrectly handled off-line instant
messages in the MSN protocol handler. A remote attacker could send a specially
crafted message and cause Pidgin to crash, leading to a denial of service. This
issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2012-1178)

José Valentín Gutiérrez discovered that Pidgin incorrectly handled SOCKS5 proxy
connections during file transfer requests in the XMPP protocol handler. A
remote attacker could send a specially crafted request and cause Pidgin to
crash, leading to a denial of service. This issue only affected Ubuntu 12.04
LTS and 11.10. (CVE-2012-2214)

Fabian Yamaguchi discovered that Pidgin incorrectly handled malformed messages
in the MSN protocol handler. A remote attacker could send a specially crafted
message and cause Pidgin to crash, leading to a denial of service.
(CVE-2012-2318)

Ulf Härnhammar discovered that Pidgin incorrectly handled messages with in-line
images in the MXit protocol handler. A remote attacker could send a specially
crafted message and possibly execute arbitrary code with user privileges.
(CVE-2012-3374)

OSVersionArchitecturePackageVersionFilename
Ubuntu12.04noarchfinch< 1:2.10.3-0ubuntu1.1UNKNOWN
Ubuntu12.04noarchlibpurple0< 1:2.10.3-0ubuntu1.1UNKNOWN
Ubuntu12.04noarchpidgin< 1:2.10.3-0ubuntu1.1UNKNOWN
Ubuntu12.04noarchpidgin-dbg< 1:2.10.3-0ubuntu1.1UNKNOWN
Ubuntu11.10noarchfinch< 1:2.10.0-0ubuntu2.1UNKNOWN
Ubuntu11.10noarchlibpurple0< 1:2.10.0-0ubuntu2.1UNKNOWN
Ubuntu11.10noarchpidgin< 1:2.10.0-0ubuntu2.1UNKNOWN
Ubuntu11.10noarchpidgin-dbg< 1:2.10.0-0ubuntu2.1UNKNOWN
Ubuntu11.04noarchfinch< 1:2.7.11-1ubuntu2.2UNKNOWN
Ubuntu11.04noarchlibpurple0< 1:2.7.11-1ubuntu2.2UNKNOWN
Rows per page:
1-10 of 161

7.5 High

AI Score

Confidence

Low

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.26 Low

EPSS

Percentile

96.7%