Page 16 of 84 results (0.011 seconds)

CVSS: 9.3EPSS: 26%CPEs: 9EXPL: 1

Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927. Múltiples desbordamientos de entero en las funciones msn_slplink_process_msg en el manejador del protocolo de MSN en (1) libpurple/protocols/msn/slplink.c y (2) libpurple/protocols/msnp9/slplink.c en Pidgin anterior a v2.5.6 en plataformas de 32 bits permite a atacantes remotos ejecutar código arbitrario a través de un mensaje mal formado con un valor de offset manipulado, que produce un desbordamiento de búfer. NOTA: Este hecho se produce por un arreglo incompleto de CVE-2008-2927. This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of messaging applications that make use of the libpurple library. • https://www.exploit-db.com/exploits/9615 http://debian.org/security/2009/dsa-1805 http://secunia.com/advisories/35188 http://secunia.com/advisories/35194 http://secunia.com/advisories/35202 http://secunia.com/advisories/35215 http://secunia.com/advisories/35294 http://secunia.com/advisories/35329 http://secunia.com/advisories/35330 http://secunia.com/advisories/37071 http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml http://www.mandriva.com/security/advisories&# • CWE-189: Numeric Errors •

CVSS: 6.8EPSS: 1%CPEs: 1EXPL: 1

The NSS plugin in libpurple in Pidgin 2.4.3 does not verify SSL certificates, which makes it easier for remote attackers to trick a user into accepting an invalid server certificate for a spoofed service. La extensión (plugin) NSS en libpurple de Pidgin 2.4.3 no verifica certificados SSL, lo cual hace más fácil a atacantes remotos engañar a usuarios a aceptar un certificado de servidor no válido para un servicio suplantado. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=492434 http://developer.pidgin.im/attachment/ticket/6500/nss-cert-verify.patch http://developer.pidgin.im/attachment/ticket/6500/nss_add_rev.patch http://developer.pidgin.im/ticket/6500 http://secunia.com/advisories/31390 http://secunia.com/advisories/32859 http://secunia.com/advisories/33102 http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm http://www.mandriva.com/security/advisories?name=MDVSA-2009:025 http://www • CWE-310: Cryptographic Issues •

CVSS: 6.8EPSS: 11%CPEs: 25EXPL: 0

Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. Múltiples desbordamiento de enteros en las funciones msn_slplink_process_msg en el manejador de protocolo MSN en los archivos (1) libpurple/protocols/msn/slplink.c y (2) libpurple/protocols/msnp9/slplink.c en Pidgin anterior a versión 2.4.3 y Adium anterior a versión 1.3, permiten a los atacantes remotos ejecutar código arbitrario por medio de un mensaje SLP malformado con un valor de desplazamiento diseñado, una vulnerabilidad diferente de CVE-2008-2955. This vulnerability allows remote attackers to execute arbitrary code on systems with vulnerable installations of messaging applications that make use of the libpurple library. User interaction is not required to exploit this vulnerability. The specific flaw exists in the implementation of the MSN protocol, specifically the handling of SLP messages. The function msn_slplink_process_msg() fails to properly validate an offset value specified in the SLP packet. • http://developer.pidgin.im/viewmtn/revision/diff/6eb1949a96fa80a4c744fc749c2562abc4cc9ed6/with/c3831c9181f4f61b747321240086ee79e4a08fd8/libpurple/protocols/msn/slplink.c http://developer.pidgin.im/viewmtn/revision/diff/6eb1949a96fa80a4c744fc749c2562abc4cc9ed6/with/c3831c9181f4f61b747321240086ee79e4a08fd8/libpurple/protocols/msnp9/slplink.c http://secunia.com/advisories/30971 http://secunia.com/advisories/31016 http://secunia.com/advisories/31105 http://secunia.com/advisories/31387 http://secunia.com/advisories/31642 http://secunia.com/advisories/ • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •

CVSS: 4.3EPSS: 5%CPEs: 1EXPL: 1

Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function. Pidgin 2.4.1, permite a atacantes remotos provocar una denegación de servicio (caída) a través de un nombre de fichero largo que contiene ciertos caracteres, como se ha demostrado mediante un mensaje MSN que provocaba la caída en la función msn_slplink_process_msg. • https://www.exploit-db.com/exploits/32749 http://secunia.com/advisories/30881 http://secunia.com/advisories/32859 http://secunia.com/advisories/33102 http://securityreason.com/securityalert/3966 http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm http://www.mandriva.com/security/advisories?name=MDVSA-2009:025 http://www.redhat.com/support/errata/RHSA-2008-1023.html http://www.securityfocus.com/archive/1/493682/100/0/threaded http://www.securityfocus.com/bid/29985 http& • CWE-20: Improper Input Validation •

CVSS: 6.4EPSS: 4%CPEs: 1EXPL: 0

The UPnP functionality in Pidgin 2.0.0, and possibly other versions, allows remote attackers to trigger the download of arbitrary files and cause a denial of service (memory or disk consumption) via a UDP packet that specifies an arbitrary URL. La funcionalidad UPnP en Pidgin 2.0.0 y probablemente otras versiones, permite a atacantes remotos provocar la descarga de ficheros de su elección y causar una denegación de servicio (consumo de memoria o disco) a través de un paquete UDP que especifica una URL de su elección. • http://crisp.cs.du.edu/?q=ca2007-1 http://secunia.com/advisories/32859 http://secunia.com/advisories/33102 http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm http://www.mandriva.com/security/advisories?name=MDVSA-2009:025 http://www.openwall.com/lists/oss-security/2008/06/27/3 http://www.redhat.com/support/errata/RHSA-2008-1023.html http://www.securityfocus.com/bid/29985 http://www.ubuntu.com/usn/USN-675-1 https://oval.cisecurity.org/repository/ • CWE-20: Improper Input Validation •