Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Over a Dozen Flaws Patched in Pidgin Chat Client

A total of 16 information leakage, denial-of-service (DoS), directory traversal and buffer overflow vulnerabilities have been patched in the popular chat client Pidgin.

A total of 16 information leakage, denial-of-service (DoS), directory traversal and buffer overflow vulnerabilities have been patched in the popular chat client Pidgin.

The security holes, identified by Cisco Talos researcher Yves Younan, exist in the Pidgin component responsible for the MXit protocol. The issues were addressed on Tuesday with the release of Pidgin 2.11.0.

The list of information leakage vulnerabilities includes CVE-2016-2375 and CVE-2016-2380, which allow an attacker to trigger an out-of-bounds read by sending specially crafted MXit data to the server.

Younan discovered a total of six DoS vulnerabilities in Pidgin’s implementation of the MXit protocol. Two of them, tracked as CVE-2016-2367 and CVE-2016-2372, can also result in leakage of potentially sensitive information.

The researcher also found that the chat client is plagued by a path traversal flaw (CVE-2016-4323) that allows a man-in-the-middle (MitM) attacker or a malicious server to overwrite arbitrary files on the system.

The remaining vulnerabilities are buffer overflows that can be exploited by a malicious server or an MitM attacker via specially crafted MXit data. Successful exploitation of the security holes can result in a crash or arbitrary code execution. These are tracked as CVE-2016-2368, CVE-2016-2371, CVE-2016-2376, CVE-2016-2377 and CVE-2016-2378.

“Communicating quickly and efficiently using instant messaging software has made this software very popular. Consequently, attackers are constantly trying to find and exploit vulnerabilities in instant messaging applications because it gives them access to a large number of potential victims,” Cisco threat researcher Earl Carter explained in a blog post.

“Patching software is crucial to reducing the attack surface against these constant ongoing attacks. Many users do not patch regularly, which can provide an easy avenue that an attacker can use to gain access to a system,” Carter added.

Advertisement. Scroll to continue reading.

Cisco Talos researchers have identified vulnerabilities in many popular products, including Trane thermostats, and the Lhasa, Libarchive and 7-Zip archivers.

Related Reading: Cisco Finds Backdoor Installed on 12 Million PCs

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.