Upstream information

CVE-2013-6489 at MITRE

Description

Integer signedness error in the MXit functionality in Pidgin before 2.10.8 allows remote attackers to cause a denial of service (segmentation fault) via a crafted emoticon value, which triggers an integer overflow and a buffer overflow.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 5
Vector AV:N/AC:L/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 861019 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP3
  • finch >= 2.6.6-0.23.1
  • finch-devel >= 2.6.6-0.23.1
  • libpurple >= 2.6.6-0.23.1
  • libpurple-devel >= 2.6.6-0.23.1
  • libpurple-lang >= 2.6.6-0.23.1
  • libpurple-meanwhile >= 2.6.6-0.23.1
  • libpurple-tcl >= 2.6.6-0.23.1
  • pidgin >= 2.6.6-0.23.1
  • pidgin-devel >= 2.6.6-0.23.1
Patchnames:
sdksp3-finch
sledsp3-finch
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • finch >= 2.6.6-0.25.2
  • finch-devel >= 2.6.6-0.25.2
  • libpurple >= 2.6.6-0.25.2
  • libpurple-devel >= 2.6.6-0.25.2
  • libpurple-lang >= 2.6.6-0.25.2
  • pidgin >= 2.6.6-0.25.2
  • pidgin-devel >= 2.6.6-0.25.2
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA finch-2.6.6-0.25.2
SUSE Linux Enterprise Server 11 SP3
SUSE Linux Enterprise Server for SAP Applications 11 SP3
SUSE Linux Enterprise Software Development Kit 11 SP3
  • finch >= 2.6.6-0.23.1
  • finch-devel >= 2.6.6-0.23.1
  • libpurple >= 2.6.6-0.23.1
  • libpurple-devel >= 2.6.6-0.23.1
  • libpurple-lang >= 2.6.6-0.23.1
  • pidgin >= 2.6.6-0.23.1
  • pidgin-devel >= 2.6.6-0.23.1
Patchnames:
sdksp3-finch


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 11 SP3 pidgin Released
SUSE Linux Enterprise Desktop 11 SP4 pidgin Affected
SUSE Linux Enterprise Server 11 SP3 pidgin Released
SUSE Linux Enterprise Server 11 SP4 pidgin Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 pidgin Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 pidgin Affected
SUSE Linux Enterprise Software Development Kit 11 SP3 pidgin Released
SUSE Linux Enterprise Software Development Kit 11 SP4 pidgin Affected


SUSE Timeline for this CVE

CVE page created: Tue Jan 28 23:20:58 2014
CVE page last modified: Fri Oct 13 19:03:51 2023