Vulnerability CVE-2016-2373: Information

Description

A denial of service vulnerability exists in the handling of the MXIT protocol in Pidgin. Specially crafted MXIT data sent via the server could potentially result in an out-of-bounds read. A malicious server or user can send an invalid mood to trigger this vulnerability.

Severity: MEDIUM (5.9) Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Published: Jan. 7, 2017
Modified: March 30, 2017
Error type identifier: CWE-125

Fixed packages

References to Advisories, Solutions, and Tools

Hyperlink
Resource
USN-3031-1
  • Third Party Advisory
http://www.talosintelligence.com/reports/TALOS-2016-0141/
  • Technical Description
  • Third Party Advisory
http://www.pidgin.im/news/security/?id=106
  • Patch
  • Vendor Advisory
DSA-3620
  • Third Party Advisory
91335
  • Third Party Advisory
  • VDB Entry
GLSA-201701-38
      1. Configuration 1

        cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*
        End including
        2.10.12

        Configuration 2

        cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:15.10:*:*:*:*:*:*:*

        cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*

        Configuration 3

        cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*