Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:21963
HistoryJun 09, 2009 - 12:00 a.m.

ZDI-09-031: libpurple MSN Protocol SLP Message Heap Overflow Vulnerability

2009-06-0900:00:00
vulners.com
7

ZDI-09-031: Multiple Vendor libpurple MSN Protocol SLP Message Heap Overflow
Vulnerability
http://www.zerodayinitiative.com/advisories/ZDI-09-031
June 8, 2009

– CVE ID:
CVE-2009-1376

– Affected Vendors:
Adium
Pidgin

– Affected Products:
Adium Adiumx
Pidgin Pidgin

– Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
systems with vulnerable installations of messaging applications that
make use of the libpurple library. User interaction is not required to
exploit this vulnerability.

The specific flaw exists in the implementation of the MSN protocol,
specifically the handling of SLP messages. The function
msn_slplink_process_msg() fails to properly validate an offset value
specified in the SLP packet. By providing a specific value, an attacker
can overflow a heap buffer resulting in arbitrary code execution.

– Vendor Response:
Pidgin has issued an update to correct this vulnerability. More
details can be found at:

http://pidgin.im/news/security/?id=32

– Disclosure Timeline:
2009-02-25 - Vulnerability reported to vendor
2009-06-08 - Coordinated public release of advisory

– Credit:
This vulnerability was discovered by:
* Loc VALBON

– About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:

http://www.zerodayinitiative.com/advisories/disclosure_policy/