ID CVE-2010-0013
Summary Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
References
Vulnerable Configurations
  • cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*
    cpe:2.3:a:adium:adium:1.3.8:*:*:*:*:*:*:*
  • cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
    cpe:2.3:a:pidgin:pidgin:2.6.4:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:11:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:12:*:*:*:*:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:-:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:-:*:*:*
  • cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
    cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:-:*:*:*
  • cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
    cpe:2.3:o:suse:linux_enterprise:11.0:-:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:opensuse:11.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:4.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 26-01-2024 - 17:47)
Impact:
Exploitability:
CWE CWE-22
CAPEC
  • Manipulating Web Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.
  • Using Slashes and URL Encoding Combined to Bypass Validation Logic
    This attack targets the encoding of the URL combined with the encoding of the slash characters. An attacker can take advantage of the multiple ways of encoding a URL and abuse the interpretation of the URL. A URL may contain special character that need special syntax handling in order to be interpreted. Special characters are represented using a percentage character followed by two digits representing the octet code of the original character (%HEX-CODE). For instance US-ASCII space character would be represented with %20. This is often referred as escaped ending or percent-encoding. Since the server decodes the URL from the requests, it may restrict the access to some URL paths by validating and filtering out the URL requests it received. An attacker will try to craft an URL with a sequence of special characters which once interpreted by the server will be equivalent to a forbidden URL. It can be difficult to protect against this attack since the URL can contain other format of encoding such as UTF-8 encoding, Unicode-encoding, etc.
  • Using Escaped Slashes in Alternate Encoding
    This attack targets the use of the backslash in alternate encoding. An attacker can provide a backslash as a leading character and causes a parser to believe that the next character is special. This is called an escape. By using that trick, the attacker tries to exploit alternate ways to encode the same character which leads to filter problems and opens avenues to attack.
  • Path Traversal
    An adversary uses path manipulation methods to exploit insufficient input validation of a target to obtain access to data that should be not be retrievable by ordinary well-formed requests. A typical variety of this attack involves specifying a path to a desired file together with dot-dot-slash characters, resulting in the file access API or function traversing out of the intended directory structure and into the root file system. By replacing or modifying the expected path information the access function or API retrieves the file desired by the attacker. These attacks either involve the attacker providing a complete path to a targeted file or using control characters (e.g. path separators (/ or \) and/or dots (.)) to reach desired directories or files.
  • Using Slashes in Alternate Encoding
    This attack targets the encoding of the Slash characters. An attacker would try to exploit common filtering problems related to the use of the slashes characters to gain access to resources on the target host. Directory-driven systems, such as file systems and databases, typically use the slash character to indicate traversal between directories or other container components. For murky historical reasons, PCs (and, as a result, Microsoft OSs) choose to use a backslash, whereas the UNIX world typically makes use of the forward slash. The schizophrenic result is that many MS-based systems are required to understand both forms of the slash. This gives the attacker many opportunities to discover and abuse a number of common filtering problems. The goal of this pattern is to discover server software that only applies filters to one version, but not the other.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
oval via4
  • accepted 2013-04-29T04:04:44.499-04:00
    class vulnerability
    contributors
    • name Aharon Chernin
      organization SCAP.com, LLC
    • name Dragos Prisaca
      organization G2, Inc.
    definition_extensions
    • comment The operating system installed on the system is Red Hat Enterprise Linux 4
      oval oval:org.mitre.oval:def:11831
    • comment CentOS Linux 4.x
      oval oval:org.mitre.oval:def:16636
    • comment Oracle Linux 4.x
      oval oval:org.mitre.oval:def:15990
    • comment The operating system installed on the system is Red Hat Enterprise Linux 5
      oval oval:org.mitre.oval:def:11414
    • comment The operating system installed on the system is CentOS Linux 5.x
      oval oval:org.mitre.oval:def:15802
    • comment Oracle Linux 5.x
      oval oval:org.mitre.oval:def:15459
    description Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
    family unix
    id oval:org.mitre.oval:def:10333
    status accepted
    submitted 2010-07-09T03:56:16-04:00
    title Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
    version 30
  • accepted 2013-09-30T04:00:39.672-04:00
    class vulnerability
    contributors
    name Shane Shaffer
    organization G2, Inc.
    definition_extensions
    comment Pidgin is installed
    oval oval:org.mitre.oval:def:12366
    description Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon.
    family windows
    id oval:org.mitre.oval:def:17620
    status accepted
    submitted 2013-08-16T15:36:10.221-04:00
    title Directory traversal vulnerability in slp.c in the MSN protocol plugin in libpurple in Pidgin 2.6.4 and Adium 1.3.8 allows remote attackers to read arbitrary files via a .. (dot dot) in an application/x-msnmsgrp2p MSN emoticon (aka custom smiley) request, a related issue to CVE-2004-0122. NOTE: it could be argued that this is resultant from a vulnerability in which an emoticon download request is processed even without a preceding text/x-mms-emoticon message that announced availability of the emoticon
    version 4
redhat via4
advisories
bugzilla
id 552483
title CVE-2010-0013 pidgin/libpurple: MSN custom smiley request directory traversal file disclosure
oval
OR
  • comment Red Hat Enterprise Linux must be installed
    oval oval:com.redhat.rhba:tst:20070304026
  • AND
    • comment Red Hat Enterprise Linux 4 is installed
      oval oval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • comment finch is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044001
        • comment finch is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023002
      • AND
        • comment finch-devel is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044003
        • comment finch-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023004
      • AND
        • comment libpurple is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044005
        • comment libpurple is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023006
      • AND
        • comment libpurple-devel is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044007
        • comment libpurple-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023008
      • AND
        • comment libpurple-perl is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044009
        • comment libpurple-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023010
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044011
        • comment libpurple-tcl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023012
      • AND
        • comment pidgin is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044013
        • comment pidgin is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20080584002
      • AND
        • comment pidgin-devel is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044015
        • comment pidgin-devel is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023016
      • AND
        • comment pidgin-perl is earlier than 0:2.6.5-1.el4.1
          oval oval:com.redhat.rhsa:tst:20100044017
        • comment pidgin-perl is signed with Red Hat master key
          oval oval:com.redhat.rhsa:tst:20081023018
  • AND
    • comment Red Hat Enterprise Linux 5 is installed
      oval oval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • comment finch is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044020
        • comment finch is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584005
      • AND
        • comment finch-devel is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044022
        • comment finch-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584007
      • AND
        • comment libpurple is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044024
        • comment libpurple is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584009
      • AND
        • comment libpurple-devel is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044026
        • comment libpurple-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584011
      • AND
        • comment libpurple-perl is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044028
        • comment libpurple-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584013
      • AND
        • comment libpurple-tcl is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044030
        • comment libpurple-tcl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584015
      • AND
        • comment pidgin is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044032
        • comment pidgin is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584017
      • AND
        • comment pidgin-devel is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044034
        • comment pidgin-devel is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584019
      • AND
        • comment pidgin-perl is earlier than 0:2.6.5-1.el5
          oval oval:com.redhat.rhsa:tst:20100044036
        • comment pidgin-perl is signed with Red Hat redhatrelease key
          oval oval:com.redhat.rhsa:tst:20080584021
rhsa
id RHSA-2010:0044
released 2010-01-14
severity Important
title RHSA-2010:0044: pidgin security update (Important)
rpms
  • finch-0:2.6.5-1.el4.1
  • finch-0:2.6.5-1.el5
  • finch-devel-0:2.6.5-1.el4.1
  • finch-devel-0:2.6.5-1.el5
  • libpurple-0:2.6.5-1.el4.1
  • libpurple-0:2.6.5-1.el5
  • libpurple-devel-0:2.6.5-1.el4.1
  • libpurple-devel-0:2.6.5-1.el5
  • libpurple-perl-0:2.6.5-1.el4.1
  • libpurple-perl-0:2.6.5-1.el5
  • libpurple-tcl-0:2.6.5-1.el4.1
  • libpurple-tcl-0:2.6.5-1.el5
  • pidgin-0:2.6.5-1.el4.1
  • pidgin-0:2.6.5-1.el5
  • pidgin-debuginfo-0:2.6.5-1.el4.1
  • pidgin-debuginfo-0:2.6.5-1.el5
  • pidgin-devel-0:2.6.5-1.el4.1
  • pidgin-devel-0:2.6.5-1.el5
  • pidgin-perl-0:2.6.5-1.el4.1
  • pidgin-perl-0:2.6.5-1.el5
refmap via4
confirm
fedora
  • FEDORA-2010-0368
  • FEDORA-2010-0429
mandriva MDVSA-2010:085
misc
mlist
  • [oss-security] 20100102 CVE request - pidgin MSN arbitrary file upload
  • [oss-security] 20100107 Re: CVE request - pidgin MSN arbitrary file upload
secunia
  • 37953
  • 37954
  • 37961
  • 38915
sunalert
  • 1022203
  • 277450
suse SUSE-SR:2010:006
vupen
  • ADV-2009-3662
  • ADV-2009-3663
  • ADV-2010-1020
Last major update 26-01-2024 - 17:47
Published 09-01-2010 - 18:30
Last modified 26-01-2024 - 17:47
Back to Top