5.0
MEDIUM
CVE-2010-0277
"CVE-2010-0026: Pidgin MSN protocol SLP.c Denial of Service"
Description

slp.c in the MSN protocol plugin in libpurple in Pidgin before 2.6.6, including 2.6.4, and Adium 1.3.8 allows remote attackers to cause a denial of service (memory corruption and application crash) or possibly have unspecified other impact via a malformed MSNSLP INVITE request in an SLP message, a different issue than CVE-2010-0013.

INFO

Published Date :

Jan. 9, 2010, 6:30 p.m.

Last Modified :

Sept. 19, 2017, 1:30 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2010-0277 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Pidgin pidgin
1 Adium adium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2010-0277.

URL Resource
http://blogs.sun.com/security/entry/cve_2010_0277_malformed_msn
http://developer.pidgin.im/wiki/ChangeLog
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://pidgin.im/news/security/?id=43
http://secunia.com/advisories/38563 Vendor Advisory
http://secunia.com/advisories/38640 Vendor Advisory
http://secunia.com/advisories/38658 Vendor Advisory
http://secunia.com/advisories/38712 Vendor Advisory
http://secunia.com/advisories/38915 Vendor Advisory
http://secunia.com/advisories/41868 Vendor Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2010:041
http://www.mandriva.com/security/advisories?name=MDVSA-2010:085
http://www.openwall.com/lists/oss-security/2010/01/07/2
http://www.securityfocus.com/bid/38294
http://www.ubuntu.com/usn/USN-902-1
http://www.vupen.com/english/advisories/2010/0413 Vendor Advisory
http://www.vupen.com/english/advisories/2010/1020 Vendor Advisory
http://www.vupen.com/english/advisories/2010/2693 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=554335
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421
https://rhn.redhat.com/errata/RHSA-2010-0115.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2010-0277 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2010-0277 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18348 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9421 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2010

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2010-0277 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2010-0277 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

20.87 }} 0.00%

score

0.95594

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability