![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.871854 |
Category: | Red Hat Local Security Checks |
Title: | RedHat Update for pidgin RHSA-2017:1854-01 |
Summary: | The remote host is missing an update for the 'pidgin'; package(s) announced via the referenced advisory. |
Description: | Summary: The remote host is missing an update for the 'pidgin' package(s) announced via the referenced advisory. Vulnerability Insight: Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The following packages have been upgraded to a later upstream version: pidgin (2.10.11). (BZ#1369526) Security Fix(es): * A denial of service flaw was found in the way Pidgin's Mxit plug-in handled emoticons. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to crash Pidgin by sending a specially crafted emoticon. (CVE-2014-3695) * A denial of service flaw was found in the way Pidgin parsed Groupwise server messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to cause Pidgin to consume an excessive amount of memory, possibly leading to a crash, by sending a specially crafted message. (CVE-2014-3696) * An information disclosure flaw was discovered in the way Pidgin parsed XMPP messages. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to disclose a portion of memory belonging to the Pidgin process by sending a specially crafted XMPP message. (CVE-2014-3698) * An out-of-bounds write flaw was found in the way Pidgin processed XML content. A malicious remote server could potentially use this flaw to crash Pidgin or execute arbitrary code in the context of the pidgin process. (CVE-2017-2640) * It was found that Pidgin's SSL/TLS plug-ins had a flaw in the certificate validation functionality. An attacker could use this flaw to create a fake certificate, that Pidgin would trust, which could be used to conduct man-in-the-middle attacks against Pidgin. (CVE-2014-3694) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Yves Younan (Cisco Talos) and Richard Johnson (Cisco Talos) as the original reporters of CVE-2014-3695 and CVE-2014-3696 Thijs Alkemade and Paul Aurich as the original reporters of CVE-2014-3698 and Jacob Appelbaum and Moxie Marlinspike as the original reporters of CVE-2014-3694. Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. Affected Software/OS: pidgin on Red Hat Enterprise Linux Server (v. 7) Solution: Please Install the Updated Packages. CVSS Score: 7.5 CVSS Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2014-3694 Debian Security Information: DSA-3055 (Google Search) http://www.debian.org/security/2014/dsa-3055 RedHat Security Advisories: RHSA-2017:1854 https://access.redhat.com/errata/RHSA-2017:1854 http://secunia.com/advisories/60741 http://secunia.com/advisories/61968 SuSE Security Announcement: openSUSE-SU-2014:1376 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html SuSE Security Announcement: openSUSE-SU-2014:1397 (Google Search) http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html http://www.ubuntu.com/usn/USN-2390-1 Common Vulnerability Exposure (CVE) ID: CVE-2014-3695 Common Vulnerability Exposure (CVE) ID: CVE-2014-3696 Common Vulnerability Exposure (CVE) ID: CVE-2014-3698 Common Vulnerability Exposure (CVE) ID: CVE-2017-2640 BugTraq ID: 96775 http://www.securityfocus.com/bid/96775 Debian Security Information: DSA-3806 (Google Search) https://www.debian.org/security/2017/dsa-3806 https://security.gentoo.org/glsa/201706-10 |
Copyright | Copyright (C) 2017 Greenbone AG |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |