lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Thu, 28 Aug 2008 15:13:41 -0500
From: zdi-disclosures@...m.com
To: full-disclosure@...ts.grok.org.uk, bugtraq@...urityfocus.com
Cc: zdi-disclosures@...m.com
Subject: ZDI-08-054: Multiple Vendor libpurple MSN Protocol SLP Message Heap
 Overflow Vulnerability

ZDI-08-054: Multiple Vendor libpurple MSN Protocol SLP Message Heap 
Overflow Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-08-054
August 28, 2008

-- CVE ID:
CVE-2008-2927

-- Affected Vendors:
Adium
Pidgin

-- Affected Products:
Adium Adiumx
Pidgin Pidgin

-- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with vulnerable installations of messaging applications that
make use of the libpurple library. User interaction is not required to
exploit this vulnerability.

The specific flaw exists in the implementation of the MSN protocol,
specifically the handling of SLP messages. The function
msn_slplink_process_msg() fails to properly validate an offset value
specified in the SLP packet. By providing a specific value, an attacker
can overflow a heap buffer resulting in arbitrary code execution.

-- Vendor Response:
Pidgin has issued an update to correct this vulnerability. More
details can be found at:

http://www.pidgin.im/news/security/?id=25

-- Disclosure Timeline:
2008-05-27 - Vulnerability reported to vendor
2008-08-28 - Coordinated public release of advisory

-- Credit:
This vulnerability was discovered by:
    * Anonymous

-- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents 
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

    http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

    http://www.zerodayinitiative.com/advisories/disclosure_policy/

CONFIDENTIALITY NOTICE: This e-mail message, including any attachments,
is being sent by 3Com for the sole use of the intended recipient(s) and
may contain confidential, proprietary and/or privileged information.
Any unauthorized review, use, disclosure and/or distribution by any 
recipient is prohibited.  If you are not the intended recipient, please
delete and/or destroy all copies of this message regardless of form and
any included attachments and notify 3Com immediately by contacting the
sender via reply e-mail or forwarding to 3Com at postmaster@...m.com. 

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ