Debian DSA-1805-1 : pidgin - several vulnerabilities

high Nessus Plugin ID 38878

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in Pidgin, a graphical multi-protocol instant messaging client. The Common Vulnerabilities and Exposures project identifies the following problems :

- CVE-2009-1373 A buffer overflow in the Jabber file transfer code may lead to denial of service or the execution of arbitrary code.

- CVE-2009-1375 Memory corruption in an internal library may lead to denial of service.

- CVE-2009-1376 The patch provided for the security issue tracked as CVE-2008-2927 - integer overflows in the MSN protocol handler - was found to be incomplete.

The old stable distribution (etch) is affected under the source package name gaim. However, due to build problems the updated packages couldn't be released along with the stable version. It will be released once the build problem is resolved.

Solution

Upgrade the pidgin packages.

For the stable distribution (lenny), these problems have been fixed in version 2.4.3-4lenny2.

See Also

https://security-tracker.debian.org/tracker/CVE-2009-1373

https://security-tracker.debian.org/tracker/CVE-2009-1375

https://security-tracker.debian.org/tracker/CVE-2009-1376

https://security-tracker.debian.org/tracker/CVE-2008-2927

https://www.debian.org/security/2009/dsa-1805

Plugin Details

Severity: High

ID: 38878

File Name: debian_DSA-1805.nasl

Version: 1.14

Type: local

Agent: unix

Published: 5/24/2009

Updated: 1/4/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 8.1

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:pidgin, cpe:/o:debian:debian_linux:5.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 5/22/2009

Reference Information

CVE: CVE-2009-1373, CVE-2009-1375, CVE-2009-1376

BID: 35067

CWE: 119, 189

DSA: 1805