Vulnerability Name:

CVE-2008-2955 (CCN-43407)

Assigned:2008-06-28
Published:2008-06-28
Updated:2018-10-11
Summary:Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
CVSS v3 Severity:5.3 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
4.3 Medium (CCN CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
Vulnerability Type:CWE-20
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: BugTraq Mailing List, Wed Jun 25 2008 - 23:15:11 CDT
Pidgin 2.4.1 Vulnerability

Source: MITRE
Type: CNA
CVE-2008-2955

Source: CCN
Type: Pidgin Web site
Home | Pidgin

Source: CCN
Type: RHSA-2008-1023
Moderate: pidgin security and bug fix update

Source: CCN
Type: SA30881
Pidgin MSN File Transfer Filename Processing Vulnerability

Source: SECUNIA
Type: Vendor Advisory
30881

Source: SECUNIA
Type: UNKNOWN
32859

Source: SECUNIA
Type: UNKNOWN
33102

Source: SREASON
Type: UNKNOWN
3966

Source: CONFIRM
Type: UNKNOWN
http://support.avaya.com/elmodocs2/security/ASA-2008-493.htm

Source: CCN
Type: ASA-2008-493
pidgin security and bug fix update (RHSA-2008-1023)

Source: CCN
Type: GLSA-200901-13
Pidgin: Multiple vulnerabilities

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2009:025

Source: REDHAT
Type: UNKNOWN
RHSA-2008:1023

Source: BUGTRAQ
Type: UNKNOWN
20080626 Pidgin 2.4.1 Vulnerability

Source: CCN
Type: BID-29956
Pidgin 'msn_slplink_process_msg()' Multiple Integer Overflow Vulnerabilities

Source: BID
Type: UNKNOWN
29985

Source: CCN
Type: BID-29985
Pidgin UPnP and Jabber Protocols Multiple Denial of Service Vulnerabilities

Source: CCN
Type: BID-33414
Pidgin 'msn_slplink_process_msg()' Denial of Service Vulnerability

Source: CCN
Type: USN-675-1
Pidgin vulnerabilities

Source: UBUNTU
Type: UNKNOWN
USN-675-1

Source: CCN
Type: USN-886-1
Pidgin vulnerabilities

Source: VUPEN
Type: UNKNOWN
ADV-2008-1947

Source: XF
Type: UNKNOWN
pidgin-msnslplinkprocessmsg-dos(43407)

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:10131

Source: OVAL
Type: UNKNOWN
oval:org.mitre.oval:def:18050

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*

  • Configuration RedHat 1:
  • cpe:/a:redhat:rhel_productivity:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:5::client_workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:pidgin:pidgin:2.4.1:*:*:*:*:*:*:*
  • OR cpe:/a:pidgin:pidgin:2.4.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client_workstation:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0::x86-64:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:7.10:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:x86_64:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:2008.1:*:*:*:*:*:*:*
  • OR cpe:/o:canonical:ubuntu:8.04::lts:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20082955
    V
    CVE-2008-2955
    2022-06-30
    oval:org.opensuse.security:def:112230
    P
    finch-2.14.7-1.1 on GA media (Moderate)
    2022-01-17
    oval:org.opensuse.security:def:26155
    P
    Security update for cairo (Low)
    2021-10-22
    oval:org.opensuse.security:def:105760
    P
    finch-2.14.7-1.1 on GA media (Moderate)
    2021-10-01
    oval:org.opensuse.security:def:36402
    P
    finch-2.6.6-0.25.2 on GA media (Moderate)
    2021-06-08
    oval:org.opensuse.security:def:26027
    P
    Security update for glibc (Important)
    2021-04-13
    oval:org.opensuse.security:def:26727
    P
    kdenetwork4-filesharing on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26293
    P
    Security update for raptor (Important)
    2020-12-01
    oval:org.opensuse.security:def:26630
    P
    perl-spamassassin on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27365
    P
    Xerces-c on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26377
    P
    Security update for kauth, kdelibs4 (Important)
    2020-12-01
    oval:org.opensuse.security:def:25951
    P
    Security update for pcsc-lite (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26669
    P
    apache2-mod_perl on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:27400
    P
    finch on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26528
    P
    bzip2 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25952
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:26683
    P
    dbus-1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26236
    P
    Security update for libvpx (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:26581
    P
    libadns1 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:25963
    P
    Security update for ImageMagick (Important)
    2020-12-01
    oval:org.mitre.oval:def:29210
    P
    RHSA-2008:1023 -- pidgin security and bug fix update (Moderate)
    2015-08-17
    oval:org.mitre.oval:def:12608
    P
    USN-886-1 -- pidgin vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17826
    P
    USN-675-1 -- pidgin vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22740
    P
    ELSA-2008:1023: pidgin security and bug fix update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:18050
    V
    Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function
    2013-09-30
    oval:org.mitre.oval:def:10131
    V
    Pidgin 2.4.1 allows remote attackers to cause a denial of service (crash) via a long filename that contains certain characters, as demonstrated using an MSN message that triggers the crash in the msn_slplink_process_msg function.
    2013-04-29
    oval:com.redhat.rhsa:def:20081023
    P
    RHSA-2008:1023: pidgin security and bug fix update (Moderate)
    2008-12-15
    BACK
    pidgin pidgin 2.4.1
    pidgin pidgin 2.4.1
    pidgin pidgin 2.4.2
    gentoo linux *
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 5
    mandrakesoft mandrake linux 2008.0
    redhat enterprise linux 5
    canonical ubuntu 7.10
    mandrakesoft mandrake linux 2008.0
    mandrakesoft mandrake linux 2008.1 x86_64
    mandrakesoft mandrake linux 2008.1
    canonical ubuntu 8.04