10
CVSSv2

CVE-2009-2694

Published: 21/08/2009 Updated: 19/09/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The msn_slplink_process_msg function in libpurple/protocols/msn/slplink.c in libpurple, as used in Pidgin (formerly Gaim) prior to 2.5.9 and Adium 1.3.5 and previous versions, allows remote malicious users to execute arbitrary code or cause a denial of service (memory corruption and application crash) by sending multiple crafted SLP (aka MSNSLP) messages to trigger an overwrite of an arbitrary memory location. NOTE: this issue reportedly exists because of an incomplete fix for CVE-2009-1376.

Vulnerable Product Search on Vulmon Subscribe to Product

pidgin pidgin 2.0.1

pidgin pidgin 2.0.2

pidgin pidgin 2.3.1

pidgin pidgin 2.4.0

pidgin pidgin 2.5.3

pidgin pidgin 2.5.4

adium adium 1.3.3

adium adium 1.3.4

pidgin pidgin 2.0.0

pidgin pidgin 2.2.2

pidgin pidgin 2.3.0

pidgin pidgin 2.5.1

pidgin pidgin 2.5.2

adium adium 1.3.1

adium adium 1.3.2

pidgin pidgin 2.1.0

pidgin pidgin 2.1.1

pidgin pidgin 2.4.1

pidgin pidgin 2.4.2

pidgin pidgin 2.5.6

pidgin pidgin 2.5.7

pidgin pidgin

adium adium

pidgin pidgin 2.2.0

pidgin pidgin 2.2.1

pidgin pidgin 2.4.3

pidgin pidgin 2.5.0

adium adium 1.2.7

adium adium 1.3

Vendor Advisories

Debian Bug report logs - #542486 pidgin: CVE-2009-2694 Libpurple msn_slplink_process_msg() Arbitrary Write Vulnerability Package: pidgin; Maintainer for pidgin is Ari Pollak <ari@debianorg>; Source for pidgin is src:pidgin (PTS, buildd, popcon) Reported by: Josue Abarca <jmaslibre@debianorggt> Date: Wed, 19 Aug 20 ...
Federico Muttis discovered that Pidgin did not properly handle certain malformed messages in the MSN protocol handler A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges ...
Federico Muttis discovered that libpurple, the shared library that adds support for various instant messaging networks to the pidgin IM client, is vulnerable to a heap-based buffer overflow This issue exists because of an incomplete fix for CVE-2008-2927 and CVE-2009-1376 An attacker can exploit this by sending two consecutive SLP packets to a vi ...

Exploits

/* * Pidgin MSN <= 258 Remote Code Execution * * Pierre Nogues - pierz@hotmailit * wwwindahaxcom/ * * * Description: * Pidgin is a multi-protocol Instant Messenger * * This is an exploit for the vulnerability[1] discovered in Pidgin by core-security[2] * The library "libmsn" used by pidgin doesn't handle specia ...
Pidgin MSN versions 258 and below remote code execution exploit ...