Pidgin: Multiple vulnerabilities — GLSA 200910-02

Multiple vulnerabilities have been discovered in Pidgin, leading to the remote execution of arbitrary code, unauthorized information disclosure, or Denial of Service.

Affected packages

net-im/pidgin on all architectures
Affected versions < 2.5.9-r1
Unaffected versions >= 2.5.9-r1

Background

Pidgin is a client for a variety of instant messaging protocols.

Description

Multiple vulnerabilities were found in Pidgin:

  • Yuriy Kaminskiy reported that the OSCAR protocol implementation in Pidgin misinterprets the ICQWebMessage message type as the ICQSMS message type, triggering an allocation of a large amount of memory (CVE-2009-1889).
  • Federico Muttis of Core Security Technologies reported that the msn_slplink_process_msg() function in libpurple/protocols/msn/slplink.c in libpurple as used in Pidgin doesn't properly process incoming SLP messages, triggering an overwrite of an arbitrary memory location (CVE-2009-2694). NOTE: This issue reportedly exists because of an incomplete fix for CVE-2009-1376 (GLSA 200905-07).
  • bugdave reported that protocols/jabber/auth.c in libpurple as used in Pidgin does not follow the "require TSL/SSL" preference when connecting to older Jabber servers that do not follow the XMPP specification, resulting in a connection to the server without the expected encryption (CVE-2009-3026).

Impact

A remote attacker could send specially crafted SLP (via MSN) or ICQ web messages, possibly leading to execution of arbitrary code with the privileges of the user running Pidgin, unauthorized information disclosure, or a Denial of Service.

Workaround

There is no known workaround at this time.

Resolution

All Pidgin users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.9-r1"

References

Release date
October 22, 2009

Latest revision
October 22, 2009: 01

Severity
high

Exploitable
remote

Bugzilla entries