Lucene search

K
ubuntuUbuntuUSN-2100-1
HistoryFeb 06, 2014 - 12:00 a.m.

Pidgin vulnerabilities

2014-02-0600:00:00
ubuntu.com
30

8 High

AI Score

Confidence

Low

0.04 Low

EPSS

Percentile

92.0%

Releases

  • Ubuntu 13.10
  • Ubuntu 12.10
  • Ubuntu 12.04

Packages

  • pidgin - graphical multi-protocol instant messaging client for X

Details

Thijs Alkemade and Robert Vehse discovered that Pidgin incorrectly handled
the Yahoo! protocol. A remote attacker could use this issue to cause
Pidgin to crash, resulting in a denial of service. (CVE-2012-6152)

Jaime Breva Ribes discovered that Pidgin incorrectly handled the XMPP
protocol. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service. (CVE-2013-6477)

It was discovered that Pidgin incorrecly handled long URLs. A remote
attacker could use this issue to cause Pidgin to crash, resulting in a
denial of service. (CVE-2013-6478)

Jacob Appelbaum discovered that Pidgin incorrectly handled certain HTTP
responses. A malicious remote server or a machine-in-the-middle could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2013-6479)

Daniel Atallah discovered that Pidgin incorrectly handled the Yahoo!
protocol. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service. (CVE-2013-6481)

Fabian Yamaguchi and Christian Wressnegger discovered that Pidgin
incorrectly handled the MSN protocol. A remote attacker could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2013-6482)

Fabian Yamaguchi and Christian Wressnegger discovered that Pidgin
incorrectly handled XMPP iq replies. A remote attacker could use this
issue to spoof messages. (CVE-2013-6483)

It was discovered that Pidgin incorrectly handled STUN server responses. A
remote attacker could use this issue to cause Pidgin to crash, resulting in
a denial of service. (CVE-2013-6484)

Matt Jones discovered that Pidgin incorrectly handled certain chunked HTTP
responses. A malicious remote server or a machine-in-the-middle could use this
issue to cause Pidgin to crash, resulting in a denial of service, or
possibly execute arbitrary code. (CVE-2013-6485)

Yves Younan and Ryan Pentney discovered that Pidgin incorrectly handled
certain Gadu-Gadu HTTP messages. A malicious remote server or a
machine-in-the-middle could use this issue to cause Pidgin to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2013-6487)

Yves Younan and Pawel Janic discovered that Pidgin incorrectly handled MXit
emoticons. A remote attacker could use this issue to cause Pidgin to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2013-6489)

Yves Younan discovered that Pidgin incorrectly handled SIMPLE headers. A
remote attacker could use this issue to cause Pidgin to crash, resulting in
a denial of service, or possibly execute arbitrary code. (CVE-2013-6490)

Daniel Atallah discovered that Pidgin incorrectly handled IRC argument
parsing. A malicious remote server or a machine-in-the-middle could use this
issue to cause Pidgin to crash, resulting in a denial of service.
(CVE-2014-0020)

OSVersionArchitecturePackageVersionFilename
Ubuntu13.10noarchlibpurple0< 1:2.10.7-0ubuntu4.1.13.10.1UNKNOWN
Ubuntu13.10noarchfinch< 1:2.10.7-0ubuntu4.1.13.10.1UNKNOWN
Ubuntu13.10noarchpidgin< 1:2.10.7-0ubuntu4.1.13.10.1UNKNOWN
Ubuntu13.10noarchpidgin-dbg< 1:2.10.7-0ubuntu4.1.13.10.1UNKNOWN
Ubuntu12.10noarchlibpurple0< 1:2.10.6-0ubuntu2.3UNKNOWN
Ubuntu12.10noarchfinch< 1:2.10.6-0ubuntu2.3UNKNOWN
Ubuntu12.10noarchpidgin< 1:2.10.6-0ubuntu2.3UNKNOWN
Ubuntu12.10noarchpidgin-dbg< 1:2.10.6-0ubuntu2.3UNKNOWN
Ubuntu12.04noarchlibpurple0< 1:2.10.3-0ubuntu1.4UNKNOWN
Ubuntu12.04noarchfinch< 1:2.10.3-0ubuntu1.4UNKNOWN
Rows per page:
1-10 of 121