ID CVE-2008-2927
Summary Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
References
Vulnerable Configurations
  • cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:*:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:*:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.1:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 13-02-2023 - 02:19)
Impact:
Exploitability:
CWE CWE-189
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
oval via4
  • accepted 2013-04-29T04:15:22.620-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
    family unix
    id oval:org.mitre.oval:def:11695
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
    version 30
  • accepted 2013-09-30T04:00:45.192-04:00
    class vulnerability
    contributors
    name Shane Shaffer
    organization G2, Inc.
    definition_extensions
    comment Pidgin is installed
    oval oval:org.mitre.oval:def:12366
    description Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
    family windows
    id oval:org.mitre.oval:def:17972
    status accepted
    submitted 2013-08-16T15:36:10.221-04:00
    title Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955
    version 4
redhat via4
advisories
bugzilla
id 453764
title CVE-2008-2927 pidgin MSN integer overflow
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • comment pidgin is earlier than 0:1.5.1-2.el4
      oval oval:com.redhat.rhsa:tst:20080584001
    • comment pidgin is signed with Red Hat master key
      oval oval:com.redhat.rhsa:tst:20080584002
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment finch is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584004
        • comment finch is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584005
      • AND
        • comment finch-devel is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584006
        • comment finch-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584007
      • AND
        • comment libpurple is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584008
        • comment libpurple is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584009
      • AND
        • comment libpurple-devel is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584010
        • comment libpurple-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584011
      • AND
        • comment libpurple-perl is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584012
        • comment libpurple-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584013
      • AND
        • comment libpurple-tcl is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584014
        • comment libpurple-tcl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584015
      • AND
        • comment pidgin is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584016
        • comment pidgin is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584017
      • AND
        • comment pidgin-devel is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584018
        • comment pidgin-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584019
      • AND
        • comment pidgin-perl is earlier than 0:2.3.1-2.el5_2
          oval oval:com.redhat.rhsa:tst:20080584020
        • comment pidgin-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584021
rhsa
id RHSA-2008:0584
released 2008-07-09
severity Important
title RHSA-2008:0584: pidgin security and bug fix update (Important)
rpms
  • finch-0:2.3.1-2.el5_2
  • finch-devel-0:2.3.1-2.el5_2
  • libpurple-0:2.3.1-2.el5_2
  • libpurple-devel-0:2.3.1-2.el5_2
  • libpurple-perl-0:2.3.1-2.el5_2
  • libpurple-tcl-0:2.3.1-2.el5_2
  • pidgin-0:1.5.1-2.el3
  • pidgin-0:1.5.1-2.el4
  • pidgin-0:2.3.1-2.el5_2
  • pidgin-debuginfo-0:1.5.1-2.el3
  • pidgin-debuginfo-0:1.5.1-2.el4
  • pidgin-debuginfo-0:2.3.1-2.el5_2
  • pidgin-devel-0:2.3.1-2.el5_2
  • pidgin-perl-0:2.3.1-2.el5_2
refmap via4
bid 29956
bugtraq
  • 20080625 Pidgin 2.4.1 Vulnerability
  • 20080806 rPSA-2008-0246-1 gaim
  • 20080828 ZDI-08-054: Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow Vulnerability
confirm
debian DSA-1610
mandriva
  • MDVSA-2008:143
  • MDVSA-2009:127
misc http://www.zerodayinitiative.com/advisories/ZDI-08-054
mlist
  • [oss-security] 20080703 Re: Re: CVE Request (pidgin)
  • [oss-security] 20080704 Re: Re: CVE Request (pidgin)
sectrack 1020451
secunia
  • 30971
  • 31016
  • 31105
  • 31387
  • 31642
  • 32859
  • 32861
ubuntu
  • USN-675-1
  • USN-675-2
vupen ADV-2008-2032
xf adium-msnprotocol-code-execution(44774)
Last major update 13-02-2023 - 02:19
Published 07-07-2008 - 23:41
Last modified 13-02-2023 - 02:19
Back to Top