ID CVE-2009-3085
Summary The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
References
Vulnerable Configurations
  • cpe:2.3:a:pidgin:libpurple:*:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:libpurple:*:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:linux:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:linux:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.3:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.3:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.0:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.0:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.2:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.2:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.3:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.3:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.4:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.4:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.5:32_bit:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.5:32_bit:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-04-29T04:12:28.480-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
    family unix
    id oval:org.mitre.oval:def:11223
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
    version 30
  • accepted 2013-09-09T04:03:43.967-04:00
    class vulnerability
    contributors
    • name Chandan S
      organization SecPod Technologies
    • name Shane Shaffer
      organization G2, Inc.
    definition_extensions
    comment Pidgin is installed
    oval oval:org.mitre.oval:def:12366
    description The XMPP protocol plugin in libpurple in Pidgin before 2.6.2 does not properly handle an error IQ stanza during an attempted fetch of a custom smiley, which allows remote attackers to cause a denial of service (application crash) via XHTML-IM content with cid: images.
    family windows
    id oval:org.mitre.oval:def:6434
    status accepted
    submitted 2009-09-24T01:41:17
    title Pidgin before 2.6.2 allow denial of service via XHTML-IM content
    version 4
redhat via4
advisories
bugzilla
id 521853
title CVE-2009-3085 Pidgin: NULL pointer dereference by processing a custom smiley (DoS)
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment finch is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453001
        • comment finch is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023002
      • AND
        • comment finch-devel is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453003
        • comment finch-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023004
      • AND
        • comment libpurple is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453005
        • comment libpurple is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023006
      • AND
        • comment libpurple-devel is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453007
        • comment libpurple-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023008
      • AND
        • comment libpurple-perl is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453009
        • comment libpurple-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023010
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453011
        • comment libpurple-tcl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023012
      • AND
        • comment pidgin is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453013
        • comment pidgin is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080584002
      • AND
        • comment pidgin-devel is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453015
        • comment pidgin-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023016
      • AND
        • comment pidgin-perl is earlier than 0:2.6.2-2.el4
          oval oval:com.redhat.rhsa:tst:20091453017
        • comment pidgin-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023018
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment finch is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453020
        • comment finch is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584005
      • AND
        • comment finch-devel is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453022
        • comment finch-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584007
      • AND
        • comment libpurple is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453024
        • comment libpurple is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584009
      • AND
        • comment libpurple-devel is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453026
        • comment libpurple-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584011
      • AND
        • comment libpurple-perl is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453028
        • comment libpurple-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584013
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453030
        • comment libpurple-tcl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584015
      • AND
        • comment pidgin is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453032
        • comment pidgin is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584017
      • AND
        • comment pidgin-devel is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453034
        • comment pidgin-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584019
      • AND
        • comment pidgin-perl is earlier than 0:2.6.2-2.el5
          oval oval:com.redhat.rhsa:tst:20091453036
        • comment pidgin-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584021
rhsa
id RHSA-2009:1453
released 2009-09-21
severity Moderate
title RHSA-2009:1453: pidgin security update (Moderate)
rpms
  • finch-0:2.6.2-2.el4
  • finch-0:2.6.2-2.el5
  • finch-devel-0:2.6.2-2.el4
  • finch-devel-0:2.6.2-2.el5
  • libpurple-0:2.6.2-2.el4
  • libpurple-0:2.6.2-2.el5
  • libpurple-devel-0:2.6.2-2.el4
  • libpurple-devel-0:2.6.2-2.el5
  • libpurple-perl-0:2.6.2-2.el4
  • libpurple-perl-0:2.6.2-2.el5
  • libpurple-tcl-0:2.6.2-2.el4
  • libpurple-tcl-0:2.6.2-2.el5
  • pidgin-0:2.6.2-2.el4
  • pidgin-0:2.6.2-2.el5
  • pidgin-debuginfo-0:2.6.2-2.el4
  • pidgin-debuginfo-0:2.6.2-2.el5
  • pidgin-devel-0:2.6.2-2.el4
  • pidgin-devel-0:2.6.2-2.el5
  • pidgin-perl-0:2.6.2-2.el4
  • pidgin-perl-0:2.6.2-2.el5
refmap via4
bid 36277
confirm
secunia 36601
Last major update 19-09-2017 - 01:29
Published 08-09-2009 - 18:30
Last modified 19-09-2017 - 01:29
Back to Top