CVE-2010-0277
Vulnerability from cvelistv5
Published
2010-01-09 18:00
Modified
2024-08-07 00:45
Severity ?
Summary
slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.
References
cve@mitre.orghttp://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn
cve@mitre.orghttp://developer.pidgin.im/wiki/ChangeLog
cve@mitre.orghttp://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html
cve@mitre.orghttp://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
cve@mitre.orghttp://pidgin.im/news/security/?id=43
cve@mitre.orghttp://secunia.com/advisories/38563Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38640Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38658Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38712Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/38915Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/41868Vendor Advisory
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:041
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:085
cve@mitre.orghttp://www.openwall.com/lists/oss-security/2010/01/07/2
cve@mitre.orghttp://www.securityfocus.com/bid/38294
cve@mitre.orghttp://www.ubuntu.com/usn/USN-902-1
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/0413Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/1020Vendor Advisory
cve@mitre.orghttp://www.vupen.com/english/advisories/2010/2693Vendor Advisory
cve@mitre.orghttps://bugzilla.redhat.com/show_bug.cgi?id=554335
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421
cve@mitre.orghttps://rhn.redhat.com/errata/RHSA-2010-0115.html
af854a3a-2127-422b-91ae-364da2661108http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn
af854a3a-2127-422b-91ae-364da2661108http://developer.pidgin.im/wiki/ChangeLog
af854a3a-2127-422b-91ae-364da2661108http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html
af854a3a-2127-422b-91ae-364da2661108http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html
af854a3a-2127-422b-91ae-364da2661108http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
af854a3a-2127-422b-91ae-364da2661108http://pidgin.im/news/security/?id=43
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38563Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38640Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38658Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38712Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/38915Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://secunia.com/advisories/41868Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:041
af854a3a-2127-422b-91ae-364da2661108http://www.mandriva.com/security/advisories?name=MDVSA-2010:085
af854a3a-2127-422b-91ae-364da2661108http://www.openwall.com/lists/oss-security/2010/01/07/2
af854a3a-2127-422b-91ae-364da2661108http://www.securityfocus.com/bid/38294
af854a3a-2127-422b-91ae-364da2661108http://www.ubuntu.com/usn/USN-902-1
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/0413Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/1020Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108http://www.vupen.com/english/advisories/2010/2693Vendor Advisory
af854a3a-2127-422b-91ae-364da2661108https://bugzilla.redhat.com/show_bug.cgi?id=554335
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348
af854a3a-2127-422b-91ae-364da2661108https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421
af854a3a-2127-422b-91ae-364da2661108https://rhn.redhat.com/errata/RHSA-2010-0115.html
Impacted products
Vendor Product Version
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T00:45:11.716Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "FEDORA-2010-1279",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html"
          },
          {
            "name": "38294",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/38294"
          },
          {
            "name": "RHSA-2010:0115",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://rhn.redhat.com/errata/RHSA-2010-0115.html"
          },
          {
            "name": "ADV-2010-0413",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/0413"
          },
          {
            "name": "38563",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38563"
          },
          {
            "name": "MDVSA-2010:085",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
          },
          {
            "name": "USN-902-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-902-1"
          },
          {
            "name": "oval:org.mitre.oval:def:9421",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421"
          },
          {
            "name": "38640",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38640"
          },
          {
            "name": "38658",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38658"
          },
          {
            "name": "41868",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41868"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554335"
          },
          {
            "name": "FEDORA-2010-1934",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html"
          },
          {
            "name": "ADV-2010-1020",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1020"
          },
          {
            "name": "SUSE-SR:2010:006",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
          },
          {
            "name": "FEDORA-2010-1383",
            "tags": [
              "vendor-advisory",
              "x_refsource_FEDORA",
              "x_transferred"
            ],
            "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html"
          },
          {
            "name": "38712",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38712"
          },
          {
            "name": "oval:org.mitre.oval:def:18348",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348"
          },
          {
            "name": "ADV-2010-2693",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2693"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://pidgin.im/news/security/?id=43"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn"
          },
          {
            "name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
          },
          {
            "name": "MDVSA-2010:041",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:041"
          },
          {
            "name": "38915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/38915"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://developer.pidgin.im/wiki/ChangeLog"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-01-07T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "FEDORA-2010-1279",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html"
        },
        {
          "name": "38294",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/38294"
        },
        {
          "name": "RHSA-2010:0115",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://rhn.redhat.com/errata/RHSA-2010-0115.html"
        },
        {
          "name": "ADV-2010-0413",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/0413"
        },
        {
          "name": "38563",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38563"
        },
        {
          "name": "MDVSA-2010:085",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
        },
        {
          "name": "USN-902-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-902-1"
        },
        {
          "name": "oval:org.mitre.oval:def:9421",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421"
        },
        {
          "name": "38640",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38640"
        },
        {
          "name": "38658",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38658"
        },
        {
          "name": "41868",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41868"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554335"
        },
        {
          "name": "FEDORA-2010-1934",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html"
        },
        {
          "name": "ADV-2010-1020",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/1020"
        },
        {
          "name": "SUSE-SR:2010:006",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
        },
        {
          "name": "FEDORA-2010-1383",
          "tags": [
            "vendor-advisory",
            "x_refsource_FEDORA"
          ],
          "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html"
        },
        {
          "name": "38712",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38712"
        },
        {
          "name": "oval:org.mitre.oval:def:18348",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348"
        },
        {
          "name": "ADV-2010-2693",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2693"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://pidgin.im/news/security/?id=43"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn"
        },
        {
          "name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
        },
        {
          "name": "MDVSA-2010:041",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:041"
        },
        {
          "name": "38915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/38915"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://developer.pidgin.im/wiki/ChangeLog"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2010-0277",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "FEDORA-2010-1279",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html"
            },
            {
              "name": "38294",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/38294"
            },
            {
              "name": "RHSA-2010:0115",
              "refsource": "REDHAT",
              "url": "https://rhn.redhat.com/errata/RHSA-2010-0115.html"
            },
            {
              "name": "ADV-2010-0413",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/0413"
            },
            {
              "name": "38563",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38563"
            },
            {
              "name": "MDVSA-2010:085",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:085"
            },
            {
              "name": "USN-902-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-902-1"
            },
            {
              "name": "oval:org.mitre.oval:def:9421",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421"
            },
            {
              "name": "38640",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38640"
            },
            {
              "name": "38658",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38658"
            },
            {
              "name": "41868",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41868"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=554335",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=554335"
            },
            {
              "name": "FEDORA-2010-1934",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html"
            },
            {
              "name": "ADV-2010-1020",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/1020"
            },
            {
              "name": "SUSE-SR:2010:006",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
            },
            {
              "name": "FEDORA-2010-1383",
              "refsource": "FEDORA",
              "url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html"
            },
            {
              "name": "38712",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38712"
            },
            {
              "name": "oval:org.mitre.oval:def:18348",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348"
            },
            {
              "name": "ADV-2010-2693",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2693"
            },
            {
              "name": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html",
              "refsource": "MISC",
              "url": "http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html"
            },
            {
              "name": "http://pidgin.im/news/security/?id=43",
              "refsource": "CONFIRM",
              "url": "http://pidgin.im/news/security/?id=43"
            },
            {
              "name": "http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn",
              "refsource": "CONFIRM",
              "url": "http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn"
            },
            {
              "name": "[oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload",
              "refsource": "MLIST",
              "url": "http://www.openwall.com/lists/oss-security/2010/01/07/2"
            },
            {
              "name": "MDVSA-2010:041",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:041"
            },
            {
              "name": "38915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/38915"
            },
            {
              "name": "http://developer.pidgin.im/wiki/ChangeLog",
              "refsource": "CONFIRM",
              "url": "http://developer.pidgin.im/wiki/ChangeLog"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2010-0277",
    "datePublished": "2010-01-09T18:00:00",
    "dateReserved": "2010-01-09T00:00:00",
    "dateUpdated": "2024-08-07T00:45:11.716Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-0277\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2010-01-09T18:30:01.980\",\"lastModified\":\"2024-11-21T01:11:53.483\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.\"},{\"lang\":\"es\",\"value\":\"El archivo slp.c en el plugin del protocolo MSN en la biblioteca libpurple en Pidgin anterior a versi\u00f3n 2.6.6, incluyendo la versi\u00f3n 2.6.4, y Adium versi\u00f3n 1.3.8, permite a los atacantes remotos causar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y bloqueo de aplicaci\u00f3n) o posiblemente tener otro impacto no especificado por medio de una petici\u00f3n MSNSLP INVITE malformada en un mensaje SLP, un problema diferente de CVE-2010-0013.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:P\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BDD1A05-8C38-4787-ACF3-414D625F748F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"2.6.5\",\"matchCriteriaId\":\"17578F34-80F2-45A8-9C0C-A2CDD7109DA4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DBC2EBF3-73A7-4542-8E9C-47A4241A224C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF62072D-4956-4FE6-931E-E6EE9C49F3E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6499D8D5-0801-498C-BD4D-508506918CEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"73CC76CD-FF35-4B3A-9F1E-4E5A65963057\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F694A1FC-2F10-48F9-8E8D-C88A8E7397AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.2.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5D22A117-78BE-4BAC-8A2A-6C00C9E3A4C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.2.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59E216BC-29E4-4C31-9CF0-DE22C2E84968\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.2.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1BD203F7-B983-4FDD-9837-D68D4F388A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB90B7CB-1A11-45A8-B0BC-9B2143D84A2F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C8E3CBA-2B33-49EF-9105-8DDBB938F519\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"72AA3282-CA7D-438C-A07C-A63392333630\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEEFF420-2868-422B-BD22-9A5749C2398F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B139D83D-7D18-42C7-988C-2070B66CB943\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.4.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"047D9636-BCCE-4956-B5A3-D276F1C2EF2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5A8A794E-E1CB-4F0F-9739-D625E94EA566\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E64EEEA0-89CE-46BD-B387-A96521E76A6B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F6E96AA3-B567-4E97-979A-D97A4F786D55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"09C407C0-99A2-477B-87CF-6BE9F7B367E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBEF0457-39D8-465B-86A7-8DFA44A1F820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E593BFF0-650E-4EDB-BF65-C509C8A807C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E39468D5-1378-4441-B927-5C34C85B18AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C80012AD-8F49-4287-8AEC-C21AC5774CA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB3CF0C-BECE-4685-A370-96424B0A5703\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.5.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3D5BC0FC-2F7D-41BE-83E4-AEDACD71F427\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A8321D92-B935-4C2A-81B1-5984BFF4FD57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43679F1D-E48D-483B-A67B-9DB8C641F649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00032CBA-479E-4880-ACAE-3B0F066C8146\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B11BCF7-3127-4B2E-967F-2B22A229592E\"}]}]}],\"references\":[{\"url\":\"http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://developer.pidgin.im/wiki/ChangeLog\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://pidgin.im/news/security/?id=43\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/38563\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38640\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38658\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38712\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38915\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41868\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:041\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:085\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/07/2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/38294\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ubuntu.com/usn/USN-902-1\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0413\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1020\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2693\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=554335\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0115.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://developer.pidgin.im/wiki/ChangeLog\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://pidgin.im/news/security/?id=43\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://secunia.com/advisories/38563\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38640\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38658\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38712\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/38915\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/41868\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:041\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:085\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/01/07/2\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/38294\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-902-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/0413\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/1020\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2010/2693\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=554335\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://rhn.redhat.com/errata/RHSA-2010-0115.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}],\"vendorComments\":[{\"organization\":\"Red Hat\",\"comment\":\"This issue was addressed for Red Hat Enterprise Linux 4 and 5 via https://rhn.redhat.com/errata/RHSA-2010-0115.html\\n\\nWe currently have no plans to fix this flaw in Red Hat Enterprise Linux 3 as the MSN protocol support in the provided version of Pidgin (1.5.1) is out-dated and no longer supported by MSN servers. There are no plans to backport MSN protocol changes for that version of Pidgin.\",\"lastModified\":\"2010-02-22T00:00:00\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.