CVE-2010-0277

slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
References
Link Resource
http://www.openwall.com/lists/oss-security/2010/01/07/2
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://secunia.com/advisories/38640 Vendor Advisory
http://www.securityfocus.com/bid/38294
http://www.ubuntu.com/usn/USN-902-1
http://secunia.com/advisories/38658 Vendor Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html
http://secunia.com/advisories/38563 Vendor Advisory
http://pidgin.im/news/security/?id=43
http://www.mandriva.com/security/advisories?name=MDVSA-2010:041
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html
https://bugzilla.redhat.com/show_bug.cgi?id=554335
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html
http://secunia.com/advisories/38712 Vendor Advisory
https://rhn.redhat.com/errata/RHSA-2010-0115.html
http://www.vupen.com/english/advisories/2010/0413 Vendor Advisory
http://developer.pidgin.im/wiki/ChangeLog
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://secunia.com/advisories/38915 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1020 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:085
http://secunia.com/advisories/41868 Vendor Advisory
http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn
http://www.vupen.com/english/advisories/2010/2693 Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*

Information

Published : 2010-01-09 10:30

Updated : 2017-09-18 18:30


NVD link : CVE-2010-0277

Mitre link : CVE-2010-0277


JSON object : View

CWE
CWE-399

Resource Management Errors

Advertisement

dedicated server usa

Products Affected

adium

  • adium

pidgin

  • pidgin