ID CVE-2010-0277
Summary slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
References
Vulnerable Configurations
  • cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-09-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-09-30T04:01:05.961-04:00
    class vulnerability
    contributors
    name Shane Shaffer
    organization G2, Inc.
    definition_extensions
    comment Pidgin is installed
    oval oval:org.mitre.oval:def:12366
    description slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
    family windows
    id oval:org.mitre.oval:def:18348
    status accepted
    submitted 2013-08-16T15:36:10.221-04:00
    title slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013
    version 4
  • accepted 2013-04-29T04:19:18.591-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
    family unix
    id oval:org.mitre.oval:def:9421
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
    version 30
redhat via4
advisories
rhsa
id RHSA-2010:0115
rpms
  • finch-0:2.6.6-1.el4
  • finch-0:2.6.6-1.el5
  • finch-devel-0:2.6.6-1.el4
  • finch-devel-0:2.6.6-1.el5
  • libpurple-0:2.6.6-1.el4
  • libpurple-0:2.6.6-1.el5
  • libpurple-devel-0:2.6.6-1.el4
  • libpurple-devel-0:2.6.6-1.el5
  • libpurple-perl-0:2.6.6-1.el4
  • libpurple-perl-0:2.6.6-1.el5
  • libpurple-tcl-0:2.6.6-1.el4
  • libpurple-tcl-0:2.6.6-1.el5
  • pidgin-0:2.6.6-1.el4
  • pidgin-0:2.6.6-1.el5
  • pidgin-debuginfo-0:2.6.6-1.el4
  • pidgin-debuginfo-0:2.6.6-1.el5
  • pidgin-devel-0:2.6.6-1.el4
  • pidgin-devel-0:2.6.6-1.el5
  • pidgin-perl-0:2.6.6-1.el4
  • pidgin-perl-0:2.6.6-1.el5
refmap via4
bid 38294
confirm
fedora
  • FEDORA-2010-1279
  • FEDORA-2010-1383
  • FEDORA-2010-1934
mandriva
  • MDVSA-2010:041
  • MDVSA-2010:085
misc http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
mlist [oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload
secunia
  • 38563
  • 38640
  • 38658
  • 38712
  • 38915
  • 41868
suse SUSE-SR:2010:006
ubuntu USN-902-1
vupen
  • ADV-2010-0413
  • ADV-2010-1020
  • ADV-2010-2693
statements via4
contributor Tomas Hoger
lastmodified 2010-02-22
organization Red Hat
statement This issue was addressed for Red Hat Enterprise Linux 4 and 5 via https://rhn.redhat.com/errata/RHSA-2010-0115.html We currently have no plans to fix this flaw in Red Hat Enterprise Linux 3 as the MSN protocol support in the provided version of Pidgin (1.5.1) is out-dated and no longer supported by MSN servers. There are no plans to backport MSN protocol changes for that version of Pidgin.
Last major update 19-09-2017 - 01:30
Published 09-01-2010 - 18:30
Last modified 19-09-2017 - 01:30
Back to Top