CVE
- Id
- 47112
- CVE No.
- CVE-2010-4528
- Status
- Candidate
- Description
- directconn.c in the MSN protocol plugin in libpurple 2.7.6 through 2.7.8 in Pidgin before 2.7.9 allows remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a short p2pv2 packet in a DirectConnect (aka direct connection) session.
- Phase
- Assigned (20101209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
515188 | 47112 | CVE-2010-4528 | MLIST:[oss-security] 20101227 CVE Request -- Pidgin v2.7.6 <= x <= v2.7.8 -- MSN DirectConnect DoS (crash due NULL ptr dereference) after receiving a short P2P message | View |
515189 | 47112 | CVE-2010-4528 | URL:http://www.openwall.com/lists/oss-security/2010/12/27/1 | View |
515190 | 47112 | CVE-2010-4528 | MLIST:[oss-security] 20101231 Re: CVE Request -- Pidgin v2.7.6 <= x <= v2.7.8 -- MSN DirectConnect DoS (crash due NULL ptr dereference) after receiving a short P2P message | View |
515191 | 47112 | CVE-2010-4528 | URL:http://www.openwall.com/lists/oss-security/2010/12/31/5 | View |
515192 | 47112 | CVE-2010-4528 | MLIST:[support] 20101227 Pidgin 2.7.9 released | View |
515193 | 47112 | CVE-2010-4528 | URL:http://pidgin.im/pipermail/support/2010-December/009251.html | View |
515194 | 47112 | CVE-2010-4528 | CONFIRM:http://developer.pidgin.im/viewmtn/revision/diff/e76f4ad4ef2f10588195a0eedc7a08f82062f79c/with/aaa07bde3c51d3684391ae6ed86b6dbaeab5d031/libpurple/protocols/msn/directconn.c | View |
515195 | 47112 | CVE-2010-4528 | CONFIRM:http://developer.pidgin.im/viewmtn/revision/info/aaa07bde3c51d3684391ae6ed86b6dbaeab5d031 | View |
515196 | 47112 | CVE-2010-4528 | CONFIRM:http://www.pidgin.im/news/security/?id=49 | View |
515197 | 47112 | CVE-2010-4528 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=665421 | View |
515198 | 47112 | CVE-2010-4528 | FEDORA:FEDORA-2010-19314 | View |
515199 | 47112 | CVE-2010-4528 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052862.html | View |
515200 | 47112 | CVE-2010-4528 | FEDORA:FEDORA-2010-19317 | View |
515201 | 47112 | CVE-2010-4528 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052905.html | View |
515202 | 47112 | CVE-2010-4528 | MANDRIVA:MDVSA-2010:259 | View |
515203 | 47112 | CVE-2010-4528 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:259 | View |
515204 | 47112 | CVE-2010-4528 | SUSE:SUSE-SR:2011:001 | View |
515205 | 47112 | CVE-2010-4528 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html | View |
515206 | 47112 | CVE-2010-4528 | BID:45581 | View |
515207 | 47112 | CVE-2010-4528 | URL:http://www.securityfocus.com/bid/45581 | View |
515208 | 47112 | CVE-2010-4528 | OVAL:oval:org.mitre.oval:def:18461 | View |
515209 | 47112 | CVE-2010-4528 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:18461 | View |
515210 | 47112 | CVE-2010-4528 | SECUNIA:42732 | View |
515211 | 47112 | CVE-2010-4528 | URL:http://secunia.com/advisories/42732 | View |
515212 | 47112 | CVE-2010-4528 | SECUNIA:42824 | View |
515213 | 47112 | CVE-2010-4528 | URL:http://secunia.com/advisories/42824 | View |
515214 | 47112 | CVE-2010-4528 | SECUNIA:42877 | View |
515215 | 47112 | CVE-2010-4528 | URL:http://secunia.com/advisories/42877 | View |
515216 | 47112 | CVE-2010-4528 | VUPEN:ADV-2011-0028 | View |
515217 | 47112 | CVE-2010-4528 | URL:http://www.vupen.com/english/advisories/2011/0028 | View |
515218 | 47112 | CVE-2010-4528 | VUPEN:ADV-2011-0054 | View |
515219 | 47112 | CVE-2010-4528 | URL:http://www.vupen.com/english/advisories/2011/0054 | View |
515220 | 47112 | CVE-2010-4528 | VUPEN:ADV-2011-0076 | View |