6.8
MEDIUM
CVE-2008-2927
Pidgin MSN Integer Overflow Vulnerability
Description

Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.

INFO

Published Date :

July 7, 2008, 11:41 p.m.

Last Modified :

Feb. 13, 2023, 2:19 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-2927 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pidgin pidgin
1 Adium adium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-2927.

URL Resource
http://developer.pidgin.im/viewmtn/revision/diff/6eb1949a96fa80a4c744fc749c2562abc4cc9ed6/with/c3831c9181f4f61b747321240086ee79e4a08fd8/libpurple/protocols/msn/slplink.c
http://developer.pidgin.im/viewmtn/revision/diff/6eb1949a96fa80a4c744fc749c2562abc4cc9ed6/with/c3831c9181f4f61b747321240086ee79e4a08fd8/libpurple/protocols/msnp9/slplink.c
http://secunia.com/advisories/30971 Vendor Advisory
http://secunia.com/advisories/31016 Vendor Advisory
http://secunia.com/advisories/31105 Vendor Advisory
http://secunia.com/advisories/31387 Vendor Advisory
http://secunia.com/advisories/31642 Vendor Advisory
http://secunia.com/advisories/32859
http://secunia.com/advisories/32861
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0246
http://www.debian.org/security/2008/dsa-1610
http://www.mandriva.com/security/advisories?name=MDVSA-2008:143
http://www.mandriva.com/security/advisories?name=MDVSA-2009:127
http://www.openwall.com/lists/oss-security/2008/07/03/6
http://www.openwall.com/lists/oss-security/2008/07/04/1
http://www.pidgin.im/news/security/?id=25
http://www.redhat.com/support/errata/RHSA-2008-0584.html
http://www.securityfocus.com/archive/1/493682
http://www.securityfocus.com/archive/1/495165/100/0/threaded
http://www.securityfocus.com/archive/1/495818/100/0/threaded
http://www.securityfocus.com/bid/29956
http://www.securitytracker.com/id?1020451
http://www.ubuntu.com/usn/USN-675-1
http://www.ubuntu.com/usn/USN-675-2
http://www.vupen.com/english/advisories/2008/2032/references Vendor Advisory
http://www.zerodayinitiative.com/advisories/ZDI-08-054
https://bugzilla.redhat.com/show_bug.cgi?id=453764
https://exchange.xforce.ibmcloud.com/vulnerabilities/44774
https://issues.rpath.com/browse/RPL-2647
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11695
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17972

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-2927 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-2927 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description CVE-2008-2927 pidgin MSN integer overflow Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955.
    Removed CVSS V2 Metadata Obtain Other Access (e.g. application account)
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2008:0584 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2008-2927 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Multiple integer overflows in the msn_slplink_process_msg functions in the MSN protocol handler in (1) libpurple/protocols/msn/slplink.c and (2) libpurple/protocols/msnp9/slplink.c in Pidgin before 2.4.3 and Adium before 1.3 allow remote attackers to execute arbitrary code via a malformed SLP message with a crafted offset value, a different vulnerability than CVE-2008-2955. CVE-2008-2927 pidgin MSN integer overflow
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:S/C:P/I:P/A:P)
    Added Reference https://access.redhat.com/errata/RHSA-2008:0584 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2008-2927 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/495818/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/495165/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/495818/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/495165/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:17972 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11695 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17972 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11695 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/44774 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/44774 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 08, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-2927 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-2927 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

11.49 }} 0.76%

score

0.95299

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability