ID CVE-2009-3615
Summary The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
References
Vulnerable Configurations
  • cpe:2.3:a:adium:adium:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.1.4:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.1.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.2.7:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.2.7:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3.3:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.3:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3.4:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.4:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:1.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:adium:adium:*:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:*:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 19-09-2017 - 01:29)
Impact:
Exploitability:
CWE CWE-399
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
oval via4
  • accepted 2013-09-30T04:01:09.686-04:00
    class vulnerability
    contributors
    name Shane Shaffer
    organization G2, Inc.
    definition_extensions
    comment Pidgin is installed
    oval oval:org.mitre.oval:def:12366
    description The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    family windows
    id oval:org.mitre.oval:def:18388
    status accepted
    submitted 2013-08-16T15:36:10.221-04:00
    title The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client
    version 4
  • accepted 2013-04-29T04:19:16.114-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 3
      oval oval:org.mitre.oval:def:11782
    • comment CentOS Linux 3.x
      oval oval:org.mitre.oval:def:16651
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    family unix
    id oval:org.mitre.oval:def:9414
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title The OSCAR protocol plugin in libpurple in Pidgin before 2.6.3 and Adium before 1.3.7 allows remote attackers to cause a denial of service (application crash) via crafted contact-list data for (1) ICQ and possibly (2) AIM, as demonstrated by the SIM IM client.
    version 30
redhat via4
advisories
bugzilla
id 529357
title CVE-2009-3615 Pidgin: Invalid pointer dereference (crash) after receiving contacts from SIM IM client
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment finch is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536001
        • comment finch is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023002
      • AND
        • comment finch-devel is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536003
        • comment finch-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023004
      • AND
        • comment libpurple is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536005
        • comment libpurple is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023006
      • AND
        • comment libpurple-devel is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536007
        • comment libpurple-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023008
      • AND
        • comment libpurple-perl is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536009
        • comment libpurple-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023010
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536011
        • comment libpurple-tcl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023012
      • AND
        • comment pidgin is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536013
        • comment pidgin is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080584002
      • AND
        • comment pidgin-devel is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536015
        • comment pidgin-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023016
      • AND
        • comment pidgin-perl is earlier than 0:2.6.3-2.el4
          oval oval:com.redhat.rhsa:tst:20091536017
        • comment pidgin-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023018
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment finch is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536020
        • comment finch is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584005
      • AND
        • comment finch-devel is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536022
        • comment finch-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584007
      • AND
        • comment libpurple is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536024
        • comment libpurple is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584009
      • AND
        • comment libpurple-devel is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536026
        • comment libpurple-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584011
      • AND
        • comment libpurple-perl is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536028
        • comment libpurple-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584013
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536030
        • comment libpurple-tcl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584015
      • AND
        • comment pidgin is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536032
        • comment pidgin is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584017
      • AND
        • comment pidgin-devel is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536034
        • comment pidgin-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584019
      • AND
        • comment pidgin-perl is earlier than 0:2.6.3-2.el5
          oval oval:com.redhat.rhsa:tst:20091536036
        • comment pidgin-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584021
rhsa
id RHSA-2009:1536
released 2009-10-29
severity Moderate
title RHSA-2009:1536: pidgin security update (Moderate)
rpms
  • pidgin-0:1.5.1-6.el3
  • pidgin-debuginfo-0:1.5.1-6.el3
  • finch-0:2.6.3-2.el4
  • finch-0:2.6.3-2.el5
  • finch-devel-0:2.6.3-2.el4
  • finch-devel-0:2.6.3-2.el5
  • libpurple-0:2.6.3-2.el4
  • libpurple-0:2.6.3-2.el5
  • libpurple-devel-0:2.6.3-2.el4
  • libpurple-devel-0:2.6.3-2.el5
  • libpurple-perl-0:2.6.3-2.el4
  • libpurple-perl-0:2.6.3-2.el5
  • libpurple-tcl-0:2.6.3-2.el4
  • libpurple-tcl-0:2.6.3-2.el5
  • pidgin-0:2.6.3-2.el4
  • pidgin-0:2.6.3-2.el5
  • pidgin-debuginfo-0:2.6.3-2.el4
  • pidgin-debuginfo-0:2.6.3-2.el5
  • pidgin-devel-0:2.6.3-2.el4
  • pidgin-devel-0:2.6.3-2.el5
  • pidgin-perl-0:2.6.3-2.el4
  • pidgin-perl-0:2.6.3-2.el5
refmap via4
bid 36719
confirm
mandriva MDVSA-2010:085
secunia
  • 37017
  • 37072
vupen
  • ADV-2009-2949
  • ADV-2009-2951
  • ADV-2010-1020
xf pidgin-oscar-protocol-dos(53807)
Last major update 19-09-2017 - 01:29
Published 20-10-2009 - 17:30
Last modified 19-09-2017 - 01:29
Back to Top