7.5
CVSSv2

CVE-2013-6487

Published: 06/02/2014 Updated: 22/12/2016
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 668
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin prior to 2.10.8 allows remote malicious users to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow.

Vulnerable Product Search on Vulmon Subscribe to Product

pidgin pidgin 2.10.2

pidgin pidgin 2.10.1

pidgin pidgin 2.0.0

pidgin pidgin 2.10.6

pidgin pidgin 2.10.5

pidgin pidgin 2.1.0

pidgin pidgin 2.0.2

pidgin pidgin

pidgin pidgin 2.10.0

pidgin pidgin 2.1.1

pidgin pidgin 2.10.4

pidgin pidgin 2.10.3

pidgin pidgin 2.0.1

Vendor Advisories

Several security issues were fixed in Pidgin ...
libgadu could be made to crash or run programs if it received specially crafted network traffic ...
Multiple vulnerabilities have been discovered in Pidgin, a multi-protocol instant messaging client: CVE-2013-6477 Jaime Breva Ribes discovered that a remote XMPP user can trigger a crash by sending a message with a timestamp in the distant future CVE-2013-6478 Pidgin could be crashed through overly wide tooltip windows CVE-2013-6479 ...
Yves Younan and Ryan Pentney discovered that libgadu, a library for accessing the Gadu-Gadu instant messaging service, contained an integer overflow leading to a buffer overflow Attackers which impersonate the server could crash clients and potentially execute arbitrary code For the oldstable distribution (squeeze), this problem has been fixed in ...
Integer overflow in libpurple/protocols/gg/lib/httpc in the Gadu-Gadu (gg) parser in Pidgin before 2108 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow ...