Vulnerabilities

Over a Dozen Flaws Patched in Pidgin Chat Client

A total of 16 information leakage, denial-of-service (DoS), directory traversal and buffer overflow vulnerabilities have been patched in the popular chat client Pidgin.

<p><strong><span><span>A total of 16 information leakage, denial-of-service (DoS), directory traversal and buffer overflow vulnerabilities have been patched in the popular chat client Pidgin.</span></span></strong></p>

A total of 16 information leakage, denial-of-service (DoS), directory traversal and buffer overflow vulnerabilities have been patched in the popular chat client Pidgin.

The security holes, identified by Cisco Talos researcher Yves Younan, exist in the Pidgin component responsible for the MXit protocol. The issues were addressed on Tuesday with the release of Pidgin 2.11.0.

The list of information leakage vulnerabilities includes CVE-2016-2375 and CVE-2016-2380, which allow an attacker to trigger an out-of-bounds read by sending specially crafted MXit data to the server.

Younan discovered a total of six DoS vulnerabilities in Pidgin’s implementation of the MXit protocol. Two of them, tracked as CVE-2016-2367 and CVE-2016-2372, can also result in leakage of potentially sensitive information.

The researcher also found that the chat client is plagued by a path traversal flaw (CVE-2016-4323) that allows a man-in-the-middle (MitM) attacker or a malicious server to overwrite arbitrary files on the system.

The remaining vulnerabilities are buffer overflows that can be exploited by a malicious server or an MitM attacker via specially crafted MXit data. Successful exploitation of the security holes can result in a crash or arbitrary code execution. These are tracked as CVE-2016-2368, CVE-2016-2371, CVE-2016-2376, CVE-2016-2377 and CVE-2016-2378.

“Communicating quickly and efficiently using instant messaging software has made this software very popular. Consequently, attackers are constantly trying to find and exploit vulnerabilities in instant messaging applications because it gives them access to a large number of potential victims,” Cisco threat researcher Earl Carter explained in a blog post.

“Patching software is crucial to reducing the attack surface against these constant ongoing attacks. Many users do not patch regularly, which can provide an easy avenue that an attacker can use to gain access to a system,” Carter added.

Advertisement. Scroll to continue reading.

Cisco Talos researchers have identified vulnerabilities in many popular products, including Trane thermostats, and the Lhasa, Libarchive and 7-Zip archivers.

Related Reading: Cisco Finds Backdoor Installed on 12 Million PCs

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version