CVE-2009-1376

critical

Description

Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin (formerly Gaim) before 2.5.6 on 32-bit platforms allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, leading to buffer overflows. NOTE: this issue exists because of an incomplete fix for CVE-2008-2927.

References

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00075.html

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00051.html

https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00033.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18432

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10476

https://exchange.xforce.ibmcloud.com/vulnerabilities/50680

https://bugzilla.redhat.com/show_bug.cgi?id=500493

http://www.vupen.com/english/advisories/2009/1396

http://www.ubuntu.com/usn/USN-781-2

http://www.ubuntu.com/usn/USN-781-1

http://www.securityfocus.com/bid/35067

http://www.redhat.com/support/errata/RHSA-2009-1060.html

http://www.redhat.com/support/errata/RHSA-2009-1059.html

http://www.pidgin.im/news/security/?id=32

http://www.mandriva.com/security/advisories?name=MDVSA-2009:173

http://www.mandriva.com/security/advisories?name=MDVSA-2009:140

http://www.gentoo.org/security/en/glsa/glsa-200905-07.xml

http://secunia.com/advisories/37071

http://secunia.com/advisories/35330

http://secunia.com/advisories/35329

http://secunia.com/advisories/35294

http://secunia.com/advisories/35215

http://secunia.com/advisories/35202

http://secunia.com/advisories/35194

http://secunia.com/advisories/35188

http://debian.org/security/2009/dsa-1805

Details

Source: Mitre, NVD

Published: 2009-05-26

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical