Follow @Openwall on Twitter for new release announcements and other news
[<prev] [next>] [<thread-prev] [day] [month] [year] [list]
Date: Mon, 31 Aug 2009 15:44:47 -0400 (EDT)
From: "Steven M. Christey" <coley@...us.mitre.org>
To: oss-security <oss-security@...ts.openwall.com>
cc: coley <coley@...re.org>
Subject: Re: CVE id request: pidgin


======================================================
Name: CVE-2009-3026
Status: Candidate
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3026
Reference: MLIST:[oss-security] 20090824 CVE id request: pidgin
Reference: URL:http://www.openwall.com/lists/oss-security/2009/08/24/2
Reference: CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=542891
Reference: CONFIRM:http://developer.pidgin.im/ticket/8131
Reference: CONFIRM:http://developer.pidgin.im/viewmtn/revision/diff/312e056d702d29379ea61aea9d27765f127bc888/with/55897c4ce0787edc1e7721b7f4a9b5cbc8357279

protocols/jabber/auth.c in libpurple in Pidgin 2.6.0, and possibly
other versions, does not follow the "require TLS/SSL" preference when
connecting to older Jabber servers that do not follow the XMPP
specification, which causes libpurple to connect to the server without
the expected encryption and allows remote attackers to sniff sessions.


Powered by blists - more mailing lists

Please check out the Open Source Software Security Wiki, which is counterpart to this mailing list.

Confused about mailing lists and their use? Read about mailing lists on Wikipedia and check out these guidelines on proper formatting of your messages.