Pidgin: Multiple vulnerabilities — GLSA 200901-13

Multiple vulnerabilities have been discovered in Pidgin, allowing for remote arbitrary code execution, Denial of Service and service spoofing.

Affected packages

net-im/pidgin on all architectures
Affected versions < 2.5.1
Unaffected versions >= 2.5.1

Background

Pidgin (formerly Gaim) is an instant messaging client for a variety of instant messaging protocols. It is based on the libpurple instant messaging library.

Description

Multiple vulnerabilities have been discovered in Pidgin and the libpurple library:

  • A participant to the TippingPoint ZDI reported multiple integer overflows in the msn_slplink_process_msg() function in the MSN protocol implementation (CVE-2008-2927).
  • Juan Pablo Lopez Yacubian is credited for reporting a use-after-free flaw in msn_slplink_process_msg() in the MSN protocol implementation (CVE-2008-2955).
  • The included UPnP server does not limit the size of data to be downloaded for UPnP service discovery, according to a report by Andrew Hunt and Christian Grothoff (CVE-2008-2957).
  • Josh Triplett discovered that the NSS plugin for libpurple does not properly verify SSL certificates (CVE-2008-3532).

Impact

A remote attacker could send specially crafted messages or files using the MSN protocol which could result in the execution of arbitrary code or crash Pidgin. NOTE: Successful exploitation might require the victim's interaction. Furthermore, an attacker could conduct man-in-the-middle attacks to obtain sensitive information using bad certificates and cause memory and disk resources to exhaust.

Workaround

There is no known workaround at this time.

Resolution

All Pidgin users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=net-im/pidgin-2.5.1"

References

Release date
January 20, 2009

Latest revision
January 20, 2009: 01

Severity
normal

Exploitable
remote

Bugzilla entries