CVE-2009-1376

Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.
References
Link Resource
http://www.securityfocus.com/bid/35067
http://www.pidgin.im/news/security/?id=32 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=500493 Patch
http://www.redhat.com/support/errata/RHSA-2009-1060.html
http://secunia.com/advisories/35194 Vendor Advisory
http://secunia.com/advisories/35202 Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2009-1059.html
http://secunia.com/advisories/35188
http://www.vupen.com/english/advisories/2009/1396
http://debian.org/security/2009/dsa-1805
http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml
http://secunia.com/advisories/35215 Vendor Advisory
http://www.ubuntu.com/usn/USN-781-2
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00033.html
http://www.ubuntu.com/usn/USN-781-1
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00051.html
https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00075.html
http://secunia.com/advisories/35294 Vendor Advisory
http://secunia.com/advisories/35330 Vendor Advisory
http://secunia.com/advisories/35329 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:140
http://www.mandriva.com/security/advisories?name=MDVSA-2009:173
http://secunia.com/advisories/37071
https://exchange.xforce.ibmcloud.com/vulnerabilities/50680
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18432
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10476
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pidgin:pidgin:2.5.2:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.3:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.0:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.2:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.0:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.3:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.4:32_bit:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.1:32_bit:*:*:*:*:*:*

Information

Published : 2009-05-26 08:30

Updated : 2023-02-12 18:20


NVD link : CVE-2009-1376

Mitre link : CVE-2009-1376


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

pidgin

  • pidgin