ID CVE-2016-1000030
Summary Pidgin version <2.11.0 contains a vulnerability in X.509 Certificates imports specifically due to improper check of return values from gnutls_x509_crt_init() and gnutls_x509_crt_import() that can result in code execution. This attack appear to be exploitable via custom X.509 certificate from another client. This vulnerability appears to have been fixed in 2.11.0.
References
Vulnerable Configurations
  • cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:-:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:1.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.10:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.7.11:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.7.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.1:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.1:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.2:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.2:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.4:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.5:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.5:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.9:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.9:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.10:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.10:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.11:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.11:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.10.12:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.10.12:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 14-11-2018 - 19:34)
Impact:
Exploitability:
CWE CWE-295
CAPEC
  • Creating a Rogue Certification Authority Certificate
    An adversary exploits a weakness in the MD5 hash algorithm (weak collision resistance) to generate a certificate signing request (CSR) that contains collision blocks in the "to be signed" part. The adversary specially crafts two different, but valid X.509 certificates that when hashed with the MD5 algorithm would yield the same value. The adversary then sends the CSR for one of the certificates to the Certification Authority which uses the MD5 hashing algorithm. That request is completely valid and the Certificate Authority issues an X.509 certificate to the adversary which is signed with its private key. An adversary then takes that signed blob and inserts it into another X.509 certificate that the attacker generated. Due to the MD5 collision, both certificates, though different, hash to the same value and so the signed blob works just as well in the second certificate. The net effect is that the adversary's second X.509 certificate, which the Certification Authority has never seen, is now signed and validated by that Certification Authority. To make the attack more interesting, the second certificate could be not just a regular certificate, but rather itself a signing certificate. Thus the adversary is able to start their own Certification Authority that is anchored in its root of trust in the legitimate Certification Authority that has signed the attackers' first X.509 certificate. If the original Certificate Authority was accepted by default by browsers, so will now the Certificate Authority set up by the adversary and of course any certificates that it signs. So the adversary is now able to generate any SSL certificates to impersonate any web server, and the user's browser will not issue any warning to the victim. This can be used to compromise HTTPS communications and other types of systems where PKI and X.509 certificates may be used (e.g., VPN, IPSec).
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
refmap via4
confirm
gentoo GLSA-201701-38
Last major update 14-11-2018 - 19:34
Published 05-09-2018 - 17:29
Last modified 14-11-2018 - 19:34
Back to Top