Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vulnerabilities Found in Pidgin Chat Client

The latest version of the popular instant messaging application Pidgin (2.10.10) addresses multiple vulnerabilities, including three reported by Cisco’s Talos security intelligence and research group.

The latest version of the popular instant messaging application Pidgin (2.10.10) addresses multiple vulnerabilities, including three reported by Cisco’s Talos security intelligence and research group.

One of the security holes identified by Cisco (CVE-2014-3697) affects the routines used by the chat client to handle smiley and theme packages in Windows. The packages, which are installed by users via drag-and-drop, are TAR (Tape ARchive) files.

On Linux, where TAR is a standard format and an unpacking application exists by default, Pidgin automatically extracts the TAR files to the folder for themes and smileys. However, on Windows, because the unpacking utility is not included, the developers of Pidgin have included special code for the operation. The problem is that in Windows the files can be extracted to an arbitrary location, allowing an attacker to write or overwrite any file depending on the targeted user’s permissions.

The second vulnerability discovered by Cisco researchers (CVE-2014-3696) is related to libpurple’s handling of the Novell GroupWise protocol plugin. The flaw can be exploited remotely to cause an out of memory exception and application crash (denial-of-service) via a specially crafted server message that triggers a large memory allocation.

The third issue (CVE-2014-3695) is caused by the improper handling of MXit emoticons.

 

“An attacker who can control the contents of an Emoticon downloaded through the Mxit protocol can cause an out of bounds read by specifying an overly large ASN length value. Since this data is not returned to the attacker, the impact is limited to a denial of service. An attack requires the ability to spoof messages from the mxit.com domain to exploit this vulnerability,” Yves Younan, one of the Cisco researchers who identified the vulnerabilities, explained in a blog post.

The changelog for the release of Pidgin 2.10.10 shows that developers also addressed a SSL/TLS certificate validation flaw (CVE-2014-3694) that can be leveraged to impersonate servers or HTTPS endpoints via man-in-the-middle (MitM) attacks. Pidgin has also fixed an information leakage issue (CVE-2014-3698) that can be exploited with the aid of a maliciously crafted XMPP message to trick libpurple into sending an XMPP message containing arbitrary memory.

Advertisement. Scroll to continue reading.

Last year, Cisco identified and reported several vulnerabilities found in Pidgin. Four of them were addressed in late January 2014 with the release of Pidgin 2.10.8. The three security holes disclosed now were discovered in around the same period as the first four, but they were reported later and it took Pidgin longer to patch them.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.