Bug 837319 (CVE-2012-3374)

Summary: CVE-2012-3374 pidgin: Stack-based buffer overwrite in MXit protocol libPurple plug-in
Product: [Other] Security Response Reporter: Jan Lieskovsky <jlieskov>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED ERRATA QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: jrb, mbarnes, security-response-team
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: pidgin 2.10.5 Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2012-07-19 16:58:14 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 837559, 837560, 837561, 837562, 837874    
Bug Blocks: 819458, 837326    
Attachments:
Description Flags
Local copy of proposed Pidgin upstream patch for MXit protocol plug-in none

Description Jan Lieskovsky 2012-07-03 12:49:49 UTC
A stack-based buffer overwrite flaw was found in the way MXit protocol plug-in implementation of libPurple, the core of an instant messaging program, such as Pidgin, replaced certain custom emoticon tags with corresponding image tags by processing received RX message data, prior returning the instant message to the user interface for it's presentation to the user. A remote attacker could provide a RX message with specially-crafted emoticon tags, that when processed by the libPurple's MXit protocol plug-in by an application linked against libPurple could lead to that application crash or, potentially, arbitrary code execution with the privileges of the user running the application.

Upstream ticket (private for now):
[1] http://pidgin.im/news/security/?id=64

Patch for the problem and tarballs for v2.10.5 are available here:
[2] http://pidgin.im/~markdoliner/lkFja97sFw89/

Comment 2 Jan Lieskovsky 2012-07-03 12:53:15 UTC
This issue affects the versions of the pidgin package, as shipped with Red Hat Enterprise Linux 5 and 6.

--

This issue affects the versions of the pidgin package, as shipped with Fedora release of 16 and 17.

Comment 3 Jan Lieskovsky 2012-07-03 12:54:28 UTC
Preliminary embargo date for this issue has been proposed by upstream to expire on this Thursday, 5-th July of 2012, 16:00 UTC time.

Comment 4 Jan Lieskovsky 2012-07-03 12:58:06 UTC
The CVE identifier of CVE-2012-3374 has been assigned to this issue.

Comment 5 Jan Lieskovsky 2012-07-03 13:07:31 UTC
Acknowledgements:

Red Hat would like to thank the Pidgin project for reporting this issue.
Upstream acknowledges Ulf Härnhammar as the original reporter.

Comment 6 Jan Lieskovsky 2012-07-03 13:12:24 UTC
Created attachment 595977 [details]
Local copy of proposed Pidgin upstream patch for MXit protocol plug-in

Comment 9 Huzaifa S. Sidhpurwala 2012-07-04 06:38:00 UTC
Ok, after looking at the assembly dump, memcpy is protected by __memcpy_chk and since destlen is known at build time, __memcpy_chk() will catch the overflow and abort, so non exploitable and therefore only moderate impact.

Comment 13 Vincent Danen 2012-07-05 16:33:24 UTC
Created pidgin tracking bugs for this issue

Affects: fedora-all [bug 837874]

Comment 15 Fedora Update System 2012-07-10 16:23:50 UTC
pidgin-2.10.5-1.fc17 has been pushed to the Fedora 17 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 16 Fedora Update System 2012-07-14 22:01:25 UTC
pidgin-2.10.5-1.fc16 has been pushed to the Fedora 16 stable repository.  If problems still persist, please make note of it in this bug report.

Comment 17 errata-xmlrpc 2012-07-19 15:34:00 UTC
This issue has been addressed in following products:

  Red Hat Enterprise Linux 5
  Red Hat Enterprise Linux 6

Via RHSA-2012:1102 https://rhn.redhat.com/errata/RHSA-2012-1102.html