Lucene search

K

Pidgin Security Vulnerabilities

cve
cve

CVE-2022-26491

An issue was discovered in Pidgin before 2.14.9. A remote attacker who can spoof DNS responses can redirect a client connection to a malicious server. The client will perform TLS certificate verification of the malicious domain name instead of the original XMPP service domain, allowing the...

5.9CVSS

5.3AI Score

0.003EPSS

2022-06-02 02:15 PM
104
8
cve
cve

CVE-2012-1257

Pidgin 2.10.0 uses DBUS for certain cleartext communication, which allows local users to obtain sensitive information via a dbus session...

5.5CVSS

5AI Score

0.001EPSS

2019-11-20 08:15 PM
53
cve
cve

CVE-2016-1000030

Pidgin version <2.11.0 contains a vulnerability in X.509 Certificates imports specifically due to improper check of return values from gnutls_x509_crt_init() and gnutls_x509_crt_import() that can result in code execution. This attack appear to be exploitable via custom X.509 certificate from...

9.8CVSS

9.5AI Score

0.009EPSS

2018-09-05 05:29 PM
18
cve
cve

CVE-2017-2640

An out-of-bounds write flaw was found in the way Pidgin before 2.12.0 processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin...

9.8CVSS

9.5AI Score

0.007EPSS

2018-07-27 06:29 PM
65
cve
cve

CVE-2016-2366

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious server or an attacker who intercepts the network traffic can send invalid data to trigger this...

5.9CVSS

6.2AI Score

0.007EPSS

2017-01-06 09:59 PM
44
cve
cve

CVE-2016-2371

An out-of-bounds write vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could cause memory corruption resulting in code...

8.1CVSS

8.2AI Score

0.004EPSS

2017-01-06 09:59 PM
35
4
cve
cve

CVE-2016-4323

A directory traversal exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an overwrite of files. A malicious server or someone with access to the network traffic can provide an invalid filename for a splash image...

3.7CVSS

5.5AI Score

0.005EPSS

2017-01-06 09:59 PM
39
4
cve
cve

CVE-2016-2365

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in a null pointer dereference. A malicious server or an attacker who intercepts the network traffic can send invalid data to trigger...

5.9CVSS

6.2AI Score

0.007EPSS

2017-01-06 09:59 PM
40
cve
cve

CVE-2016-2367

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious user, server, or man-in-the-middle can send an invalid size for an avatar which will trigger an out-of-bounds...

5.9CVSS

6.2AI Score

0.003EPSS

2017-01-06 09:59 PM
40
4
cve
cve

CVE-2016-2372

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious user, server, or man-in-the-middle attacker can send an invalid size for a file transfer which will trigger an...

5.9CVSS

6.2AI Score

0.003EPSS

2017-01-06 09:59 PM
51
cve
cve

CVE-2016-2373

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious server or user can send an invalid mood to trigger this...

5.9CVSS

6.2AI Score

0.007EPSS

2017-01-06 09:59 PM
40
cve
cve

CVE-2016-2374

An exploitable memory corruption vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT MultiMX message sent via the server can result in an out-of-bounds write leading to memory disclosure and code...

8.1CVSS

8.2AI Score

0.005EPSS

2017-01-06 09:59 PM
39
cve
cve

CVE-2016-2377

A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent by the server could potentially result in an out-of-bounds write of one byte. A malicious server can send a negative content-length in response to a HTTP request triggering the...

8.1CVSS

8AI Score

0.011EPSS

2017-01-06 09:59 PM
40
cve
cve

CVE-2016-2368

Multiple memory corruption vulnerabilities exist in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could result in multiple buffer overflows, potentially resulting in code execution or memory...

8.1CVSS

8.4AI Score

0.005EPSS

2017-01-06 09:59 PM
41
4
cve
cve

CVE-2016-2376

A buffer overflow vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in arbitrary code execution. A malicious server or an attacker who intercepts the network traffic can send an invalid size for a packet...

8.1CVSS

8.2AI Score

0.007EPSS

2017-01-06 09:59 PM
43
cve
cve

CVE-2016-2369

A NULL pointer dereference vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in a denial of service vulnerability. A malicious server can send a packet starting with a NULL byte triggering the...

5.9CVSS

6.2AI Score

0.007EPSS

2017-01-06 09:59 PM
50
cve
cve

CVE-2016-2370

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent from the server could potentially result in an out-of-bounds read. A malicious server or man-in-the-middle attacker can send invalid data to trigger this...

5.9CVSS

6.2AI Score

0.003EPSS

2017-01-06 09:59 PM
36
4
cve
cve

CVE-2016-2375

An exploitable out-of-bounds read exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT contact information sent from the server can result in memory...

5.3CVSS

5.9AI Score

0.004EPSS

2017-01-06 09:59 PM
42
cve
cve

CVE-2016-2378

A buffer overflow vulnerability exists in the handling of the MXIT protocol Pidgin. Specially crafted data sent via the server could potentially result in a buffer overflow, potentially resulting in memory corruption. A malicious server or an unfiltered malicious user can send negative length...

8.1CVSS

7.9AI Score

0.005EPSS

2017-01-06 09:59 PM
46
cve
cve

CVE-2016-2380

An information leak exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent to the server could potentially result in an out-of-bounds read. A user could be convinced to enter a particular string which would then get converted incorrectly and could lead to a...

3.1CVSS

5.2AI Score

0.003EPSS

2017-01-06 09:59 PM
39
4
cve
cve

CVE-2015-8833

Use-after-free vulnerability in the create_smp_dialog function in gtk-dialog.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 4.0.2 for Pidgin allows remote attackers to execute arbitrary code via vectors related to the "Authenticate buddy" menu...

9.8CVSS

9.5AI Score

0.098EPSS

2016-04-12 01:59 AM
42
cve
cve

CVE-2014-3697

Absolute path traversal vulnerability in the untar_block function in win32/untar.c in Pidgin before 2.10.10 on Windows allows remote attackers to write to arbitrary files via a drive name in a tar archive of a smiley...

6.4AI Score

0.003EPSS

2014-10-29 10:55 AM
27
cve
cve

CVE-2014-3695

markup.c in the MXit protocol plugin in libpurple in Pidgin before 2.10.10 allows remote servers to cause a denial of service (application crash) via a large length value in an emoticon...

8.8AI Score

0.014EPSS

2014-10-29 10:55 AM
35
cve
cve

CVE-2014-3696

nmevent.c in the Novell GroupWise protocol plugin in libpurple in Pidgin before 2.10.10 allows remote servers to cause a denial of service (application crash) via a crafted server message that triggers a large memory...

8.7AI Score

0.014EPSS

2014-10-29 10:55 AM
38
cve
cve

CVE-2014-3698

The jabber_idn_validate function in jutil.c in the Jabber protocol plugin in libpurple in Pidgin before 2.10.10 allows remote attackers to obtain sensitive information from process memory via a crafted XMPP...

8.6AI Score

0.007EPSS

2014-10-29 10:55 AM
36
cve
cve

CVE-2014-3694

The (1) bundled GnuTLS SSL/TLS plugin and the (2) bundled OpenSSL SSL/TLS plugin in libpurple in Pidgin before 2.10.10 do not properly consider the Basic Constraints extension during verification of X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and.....

8.5AI Score

0.002EPSS

2014-10-29 10:55 AM
44
cve
cve

CVE-2013-6482

Pidgin before 2.10.8 allows remote MSN servers to cause a denial of service (NULL pointer dereference and crash) via a crafted (1) SOAP response, (2) OIM XML response, or (3) Content-Length...

6.2AI Score

0.03EPSS

2014-02-06 05:00 PM
35
cve
cve

CVE-2013-6489

Integer signedness error in the MXit functionality in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (segmentation fault) via a crafted emoticon value, which triggers an integer overflow and a buffer...

6.5AI Score

0.031EPSS

2014-02-06 05:00 PM
29
cve
cve

CVE-2013-6490

The SIMPLE protocol functionality in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a negative Content-Length header, which triggers a buffer...

6.5AI Score

0.016EPSS

2014-02-06 05:00 PM
39
cve
cve

CVE-2013-6481

libpurple/protocols/yahoo/libymsg.c in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (crash) via a Yahoo! P2P message with a crafted length field, which triggers a buffer...

6.3AI Score

0.033EPSS

2014-02-06 05:00 PM
30
cve
cve

CVE-2013-6487

Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer...

6.8AI Score

0.023EPSS

2014-02-06 05:00 PM
42
cve
cve

CVE-2014-0020

The IRC protocol plugin in libpurple in Pidgin before 2.10.8 does not validate argument counts, which allows remote IRC servers to cause a denial of service (application crash) via a crafted...

6.1AI Score

0.018EPSS

2014-02-06 04:10 PM
36
cve
cve

CVE-2013-6477

Multiple integer signedness errors in libpurple in Pidgin before 2.10.8 allow remote attackers to cause a denial of service (application crash) via a crafted timestamp value in an XMPP...

6.1AI Score

0.034EPSS

2014-02-06 04:10 PM
35
cve
cve

CVE-2013-6478

gtkimhtml.c in Pidgin before 2.10.8 does not properly interact with underlying library support for wide Pango layouts, which allows user-assisted remote attackers to cause a denial of service (application crash) via a long URL that is examined with a...

6.2AI Score

0.04EPSS

2014-02-06 04:10 PM
34
cve
cve

CVE-2013-6483

The XMPP protocol plugin in libpurple in Pidgin before 2.10.8 does not properly determine whether the from address in an iq reply is consistent with the to address in an iq request, which allows remote attackers to spoof iq traffic or cause a denial of service (NULL pointer dereference and...

6.2AI Score

0.019EPSS

2014-02-06 04:10 PM
34
cve
cve

CVE-2013-6479

util.c in libpurple in Pidgin before 2.10.8 does not properly allocate memory for HTTP responses that are inconsistent with the Content-Length header, which allows remote HTTP servers to cause a denial of service (application crash) via a crafted...

6.1AI Score

0.008EPSS

2014-02-06 04:10 PM
33
cve
cve

CVE-2013-6484

The STUN protocol implementation in libpurple in Pidgin before 2.10.8 allows remote STUN servers to cause a denial of service (out-of-bounds write operation and application crash) by triggering a socket read...

6.2AI Score

0.009EPSS

2014-02-06 04:10 PM
35
cve
cve

CVE-2013-6486

gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for...

7AI Score

0.011EPSS

2014-02-06 04:10 PM
26
cve
cve

CVE-2012-6152

The Yahoo! protocol plugin in libpurple in Pidgin before 2.10.8 does not properly validate UTF-8 data, which allows remote attackers to cause a denial of service (application crash) via crafted byte...

6.2AI Score

0.023EPSS

2014-02-06 04:10 PM
27
cve
cve

CVE-2013-6485

Buffer overflow in util.c in libpurple in Pidgin before 2.10.8 allows remote HTTP servers to cause a denial of service (application crash) or possibly have unspecified other impact via an invalid chunk-size field in chunked transfer-coding...

7.3AI Score

0.015EPSS

2014-02-06 04:10 PM
31
cve
cve

CVE-2013-0274

upnp.c in libpurple in Pidgin before 2.10.7 does not properly terminate long strings in UPnP responses, which allows remote attackers to cause a denial of service (application crash) by leveraging access to the local...

6.1AI Score

0.02EPSS

2013-02-16 09:55 PM
25
cve
cve

CVE-2013-0273

sametime.c in the Sametime protocol plugin in libpurple in Pidgin before 2.10.7 does not properly terminate long user IDs, which allows remote servers to cause a denial of service (application crash) via a crafted...

6AI Score

0.005EPSS

2013-02-16 09:55 PM
30
cve
cve

CVE-2013-0271

The MXit protocol plugin in libpurple in Pidgin before 2.10.7 might allow remote attackers to create or overwrite files via a crafted (1) mxit or (2) mxit/imagestrips...

6.2AI Score

0.006EPSS

2013-02-16 09:55 PM
28
cve
cve

CVE-2013-0272

Buffer overflow in http.c in the MXit protocol plugin in libpurple in Pidgin before 2.10.7 allows remote servers to execute arbitrary code via a long HTTP...

7.3AI Score

0.015EPSS

2013-02-16 09:55 PM
19
cve
cve

CVE-2011-4922

cipher.c in the Cipher API in libpurple in Pidgin before 2.7.10 retains encryption-key data in process memory, which might allow local users to obtain sensitive information by reading a core file or other representation of memory...

5.5AI Score

0.0004EPSS

2012-08-08 10:26 AM
19
cve
cve

CVE-2012-3374

Buffer overflow in markup.c in the MXit protocol plugin in libpurple in Pidgin before 2.10.5 allows remote attackers to execute arbitrary code via a crafted inline image in a...

7.4AI Score

0.26EPSS

2012-07-07 10:21 AM
32
cve
cve

CVE-2012-2214

proxy.c in libpurple in Pidgin before 2.10.4 does not properly handle canceled SOCKS5 connection attempts, which allows user-assisted remote authenticated users to cause a denial of service (application crash) via a sequence of XMPP file-transfer...

5.8AI Score

0.003EPSS

2012-07-03 07:55 PM
21
cve
cve

CVE-2012-2318

msg.c in the MSN protocol plugin in libpurple in Pidgin before 2.10.4 does not properly handle crafted characters, which allows remote servers to cause a denial of service (application crash) by placing these characters in a text/plain...

6.2AI Score

0.012EPSS

2012-07-03 07:55 PM
24
cve
cve

CVE-2012-2369

Format string vulnerability in the log_message_cb function in otr-plugin.c in the Off-the-Record Messaging (OTR) pidgin-otr plugin before 3.2.1 for Pidgin might allow remote attackers to execute arbitrary code via format string specifiers in data that generates a log...

7.3AI Score

0.055EPSS

2012-05-23 08:55 PM
39
cve
cve

CVE-2011-4939

The pidgin_conv_chat_rename_user function in gtkconv.c in Pidgin before 2.10.2 allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) by changing a nickname while in an XMPP chat...

6.3AI Score

0.016EPSS

2012-03-15 10:55 AM
28
Total number of security vulnerabilities89