Page 5 of 75 results (0.007 seconds)

CVSS: 6.4EPSS: 0%CPEs: 17EXPL: 0

The (1) bundled GnuTLS SSL/TLS plugin and the (2) bundled OpenSSL SSL/TLS plugin in libpurple in Pidgin before 2.10.10 do not properly consider the Basic Constraints extension during verification of X.509 certificates from SSL servers, which allows man-in-the-middle attackers to spoof servers and obtain sensitive information via a crafted certificate. (1) El plugin bundled GnuTLS SSL/TLS y (2) el plugin bundled OpenSSL SSL/TLS en libpurple en Pidgin anterior a 2.10.10 no consideran debidamente la extensión Basic Constraints durante la verificación de los certificados X.509 de los servidores SSL, lo que permite a atacantes man-in-the-middle suplantar servidores y obtener información sensible a través de un certificado manipulado. It was found that Pidgin's SSL/TLS plug-ins had a flaw in the certificate validation functionality. An attacker could use this flaw to create a fake certificate, that Pidgin would trust, which could be used to conduct man-in-the-middle attacks against Pidgin. • http://hg.pidgin.im/pidgin/main/rev/2e4475087f04 http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html http://pidgin.im/news/security/?id=86 http://secunia.com/advisories/60741 http://secunia.com/advisories/61968 http://www.debian.org/security/2014/dsa-3055 http://www.ubuntu.com/usn/USN-2390-1 https://access.redhat.com/errata/RHSA-2017:1854 https://access.redhat.com/security/cve/CVE-201 • CWE-295: Improper Certificate Validation CWE-310: Cryptographic Issues •

CVSS: 5.0EPSS: 1%CPEs: 10EXPL: 0

markup.c in the MXit protocol plugin in libpurple in Pidgin before 2.10.10 allows remote servers to cause a denial of service (application crash) via a large length value in an emoticon response. markup.c en el plugin de protocolo MXit en libpurple en Pidgin anterior a 2.10.10 permite a servidores remotos causar una denegación de servicio (caída de aplicación) a través de un valor grande de longitud en una respuesta emoticon. A denial of service flaw was found in the way Pidgin's Mxit plug-in handled emoticons. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to crash Pidgin by sending a specially crafted emoticon. • http://hg.pidgin.im/pidgin/main/rev/6436e14bdb9d http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html http://pidgin.im/news/security/?id=87 http://secunia.com/advisories/60741 http://secunia.com/advisories/61968 http://www.debian.org/security/2014/dsa-3055 http://www.ubuntu.com/usn/USN-2390-1 https://access.redhat.com/errata/RHSA-2017:1854 https://access.redhat.com/security/cve/CVE-201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 1%CPEs: 10EXPL: 0

nmevent.c in the Novell GroupWise protocol plugin in libpurple in Pidgin before 2.10.10 allows remote servers to cause a denial of service (application crash) via a crafted server message that triggers a large memory allocation. nmevent.c en el plugin del protocolo Novell GroupWise en libpurple en Pidgin anterior a 2.10.10 permite a servidores remotos causar una denegación de servicio (caída de aplicación) a través de un mensaje del servidor manipulado que provoca una reserva grande de memoria. A denial of service flaw was found in the way Pidgin parsed Groupwise server messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to cause Pidgin to consume an excessive amount of memory, possibly leading to a crash, by sending a specially crafted message. • http://hg.pidgin.im/pidgin/main/rev/44fd89158777 http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html http://pidgin.im/news/security/?id=88 http://secunia.com/advisories/60741 http://secunia.com/advisories/61968 http://www.debian.org/security/2014/dsa-3055 http://www.ubuntu.com/usn/USN-2390-1 https://access.redhat.com/errata/RHSA-2017:1854 https://access.redhat.com/security/cve/CVE-201 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-770: Allocation of Resources Without Limits or Throttling •

CVSS: 5.0EPSS: 0%CPEs: 10EXPL: 0

The jabber_idn_validate function in jutil.c in the Jabber protocol plugin in libpurple in Pidgin before 2.10.10 allows remote attackers to obtain sensitive information from process memory via a crafted XMPP message. La función jabber_idn_validate en jutil.c en el plugin de protocolo Jabber en libpurple en Pidgin anterior a 2.10.10 permite a atacantes remotos obtener información sensible de la memoria de procesos a través de un mensaje XMPP manipulado. An information disclosure flaw was discovered in the way Pidgin parsed XMPP messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to disclose a portion of memory belonging to the Pidgin process by sending a specially crafted XMPP message. • http://hg.pidgin.im/pidgin/main/rev/ea46ab68f0dc http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html http://pidgin.im/news/security/?id=90 http://secunia.com/advisories/60741 http://secunia.com/advisories/61968 http://www.debian.org/security/2014/dsa-3055 http://www.ubuntu.com/usn/USN-2390-1 https://access.redhat.com/errata/RHSA-2017:1854 https://access.redhat.com/security/cve/CVE-201 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-201: Insertion of Sensitive Information Into Sent Data •

CVSS: 9.3EPSS: 1%CPEs: 53EXPL: 0

gtkutils.c in Pidgin before 2.10.8 on Windows allows user-assisted remote attackers to execute arbitrary programs via a message containing a file: URL that is improperly handled during construction of an explorer.exe command. NOTE: this vulnerability exists because of an incomplete fix for CVE-2011-3185. gtkutils.c en Pidgin anterior a 2.10.8 en Windows permite a atacantes remotos asistidos por usuario ejecutar programas arbitrarios a través de un mensaje que contenga un archivo: URL que no es manejada debidamente durante la construcción de un comando de explorer.exe. NOTA: esta vulnerabilidad existe debido a una correción incompleta para CVE-2011-3185. • http://hg.pidgin.im/pidgin/main/rev/b2571530fa8b http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html http://pidgin.im/news/security/?id=81 http://www.securityfocus.com/bid/65189 • CWE-20: Improper Input Validation •