what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1854-01

Red Hat Security Advisory 2017-1854-01
Posted Aug 2, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1854-01 - Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. The following packages have been upgraded to a later upstream version: pidgin. Security Fix: A denial of service flaw was found in the way Pidgin's Mxit plug-in handled emoticons. A malicious remote server or a man-in-the-middle attacker could potentially use this flaw to crash Pidgin by sending a specially crafted emoticon.

tags | advisory, remote, denial of service
systems | linux, redhat
advisories | CVE-2014-3694, CVE-2014-3695, CVE-2014-3696, CVE-2014-3698, CVE-2017-2640
SHA-256 | 8025ad83e85f7711d5359c27763a16556d76510821e47dc5d645d2f65d5b42ab

Red Hat Security Advisory 2017-1854-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pidgin security, bug fix, and enhancement update
Advisory ID: RHSA-2017:1854-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1854
Issue date: 2017-08-01
CVE Names: CVE-2014-3694 CVE-2014-3695 CVE-2014-3696
CVE-2014-3698 CVE-2017-2640
=====================================================================

1. Summary:

An update for pidgin is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

The following packages have been upgraded to a later upstream version:
pidgin (2.10.11). (BZ#1369526)

Security Fix(es):

* A denial of service flaw was found in the way Pidgin's Mxit plug-in
handled emoticons. A malicious remote server or a man-in-the-middle
attacker could potentially use this flaw to crash Pidgin by sending a
specially crafted emoticon. (CVE-2014-3695)

* A denial of service flaw was found in the way Pidgin parsed Groupwise
server messages. A malicious remote server or a man-in-the-middle attacker
could potentially use this flaw to cause Pidgin to consume an excessive
amount of memory, possibly leading to a crash, by sending a specially
crafted message. (CVE-2014-3696)

* An information disclosure flaw was discovered in the way Pidgin parsed
XMPP messages. A malicious remote server or a man-in-the-middle attacker
could potentially use this flaw to disclose a portion of memory belonging
to the Pidgin process by sending a specially crafted XMPP message.
(CVE-2014-3698)

* An out-of-bounds write flaw was found in the way Pidgin processed XML
content. A malicious remote server could potentially use this flaw to crash
Pidgin or execute arbitrary code in the context of the pidgin process.
(CVE-2017-2640)

* It was found that Pidgin's SSL/TLS plug-ins had a flaw in the certificate
validation functionality. An attacker could use this flaw to create a fake
certificate, that Pidgin would trust, which could be used to conduct
man-in-the-middle attacks against Pidgin. (CVE-2014-3694)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Yves Younan (Cisco Talos) and Richard Johnson (Cisco
Talos) as the original reporters of CVE-2014-3695 and CVE-2014-3696; Thijs
Alkemade and Paul Aurich as the original reporters of CVE-2014-3698; and
Jacob Appelbaum and Moxie Marlinspike as the original reporters of
CVE-2014-3694.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.4 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

Pidgin must be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1154908 - CVE-2014-3694 pidgin: SSL/TLS plug-ins failed to check Basic Constraints
1154909 - CVE-2014-3695 pidgin: crash in Mxit protocol plug-in
1154910 - CVE-2014-3696 pidgin: denial of service parsing Groupwise server message
1154911 - CVE-2014-3698 pidgin: remote information leak via crafted XMPP message
1369526 - Rebase pidgin to a newer upstream release
1430019 - CVE-2017-2640 pidgin: Out-of-bounds write in purple_markup_unescape_entity triggered by invalid XML
1439296 - Disable MXit
1445921 - jingle_rtp_initiate_media: 'resource' is used after being freed in an error path
1446368 - Silence -Wsign-compare

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
pidgin-2.10.11-5.el7.src.rpm

x86_64:
libpurple-2.10.11-5.el7.i686.rpm
libpurple-2.10.11-5.el7.x86_64.rpm
pidgin-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
finch-2.10.11-5.el7.i686.rpm
finch-2.10.11-5.el7.x86_64.rpm
finch-devel-2.10.11-5.el7.i686.rpm
finch-devel-2.10.11-5.el7.x86_64.rpm
libpurple-devel-2.10.11-5.el7.i686.rpm
libpurple-devel-2.10.11-5.el7.x86_64.rpm
libpurple-perl-2.10.11-5.el7.x86_64.rpm
libpurple-tcl-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm
pidgin-devel-2.10.11-5.el7.i686.rpm
pidgin-devel-2.10.11-5.el7.x86_64.rpm
pidgin-perl-2.10.11-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
pidgin-2.10.11-5.el7.src.rpm

aarch64:
libpurple-2.10.11-5.el7.aarch64.rpm
pidgin-debuginfo-2.10.11-5.el7.aarch64.rpm

ppc64:
libpurple-2.10.11-5.el7.ppc.rpm
libpurple-2.10.11-5.el7.ppc64.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc64.rpm

ppc64le:
libpurple-2.10.11-5.el7.ppc64le.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc64le.rpm

s390x:
libpurple-2.10.11-5.el7.s390.rpm
libpurple-2.10.11-5.el7.s390x.rpm
pidgin-debuginfo-2.10.11-5.el7.s390.rpm
pidgin-debuginfo-2.10.11-5.el7.s390x.rpm

x86_64:
libpurple-2.10.11-5.el7.i686.rpm
libpurple-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
finch-2.10.11-5.el7.aarch64.rpm
finch-devel-2.10.11-5.el7.aarch64.rpm
libpurple-devel-2.10.11-5.el7.aarch64.rpm
libpurple-perl-2.10.11-5.el7.aarch64.rpm
libpurple-tcl-2.10.11-5.el7.aarch64.rpm
pidgin-2.10.11-5.el7.aarch64.rpm
pidgin-debuginfo-2.10.11-5.el7.aarch64.rpm
pidgin-devel-2.10.11-5.el7.aarch64.rpm
pidgin-perl-2.10.11-5.el7.aarch64.rpm

ppc64:
finch-2.10.11-5.el7.ppc.rpm
finch-2.10.11-5.el7.ppc64.rpm
finch-devel-2.10.11-5.el7.ppc.rpm
finch-devel-2.10.11-5.el7.ppc64.rpm
libpurple-devel-2.10.11-5.el7.ppc.rpm
libpurple-devel-2.10.11-5.el7.ppc64.rpm
libpurple-perl-2.10.11-5.el7.ppc64.rpm
libpurple-tcl-2.10.11-5.el7.ppc64.rpm
pidgin-2.10.11-5.el7.ppc64.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc64.rpm
pidgin-devel-2.10.11-5.el7.ppc.rpm
pidgin-devel-2.10.11-5.el7.ppc64.rpm
pidgin-perl-2.10.11-5.el7.ppc64.rpm

ppc64le:
finch-2.10.11-5.el7.ppc64le.rpm
finch-devel-2.10.11-5.el7.ppc64le.rpm
libpurple-devel-2.10.11-5.el7.ppc64le.rpm
libpurple-perl-2.10.11-5.el7.ppc64le.rpm
libpurple-tcl-2.10.11-5.el7.ppc64le.rpm
pidgin-2.10.11-5.el7.ppc64le.rpm
pidgin-debuginfo-2.10.11-5.el7.ppc64le.rpm
pidgin-devel-2.10.11-5.el7.ppc64le.rpm
pidgin-perl-2.10.11-5.el7.ppc64le.rpm

s390x:
finch-2.10.11-5.el7.s390.rpm
finch-2.10.11-5.el7.s390x.rpm
finch-devel-2.10.11-5.el7.s390.rpm
finch-devel-2.10.11-5.el7.s390x.rpm
libpurple-devel-2.10.11-5.el7.s390.rpm
libpurple-devel-2.10.11-5.el7.s390x.rpm
libpurple-perl-2.10.11-5.el7.s390x.rpm
libpurple-tcl-2.10.11-5.el7.s390x.rpm
pidgin-2.10.11-5.el7.s390x.rpm
pidgin-debuginfo-2.10.11-5.el7.s390.rpm
pidgin-debuginfo-2.10.11-5.el7.s390x.rpm
pidgin-devel-2.10.11-5.el7.s390.rpm
pidgin-devel-2.10.11-5.el7.s390x.rpm
pidgin-perl-2.10.11-5.el7.s390x.rpm

x86_64:
finch-2.10.11-5.el7.i686.rpm
finch-2.10.11-5.el7.x86_64.rpm
finch-devel-2.10.11-5.el7.i686.rpm
finch-devel-2.10.11-5.el7.x86_64.rpm
libpurple-devel-2.10.11-5.el7.i686.rpm
libpurple-devel-2.10.11-5.el7.x86_64.rpm
libpurple-perl-2.10.11-5.el7.x86_64.rpm
libpurple-tcl-2.10.11-5.el7.x86_64.rpm
pidgin-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm
pidgin-devel-2.10.11-5.el7.i686.rpm
pidgin-devel-2.10.11-5.el7.x86_64.rpm
pidgin-perl-2.10.11-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
pidgin-2.10.11-5.el7.src.rpm

x86_64:
libpurple-2.10.11-5.el7.i686.rpm
libpurple-2.10.11-5.el7.x86_64.rpm
pidgin-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
finch-2.10.11-5.el7.i686.rpm
finch-2.10.11-5.el7.x86_64.rpm
finch-devel-2.10.11-5.el7.i686.rpm
finch-devel-2.10.11-5.el7.x86_64.rpm
libpurple-devel-2.10.11-5.el7.i686.rpm
libpurple-devel-2.10.11-5.el7.x86_64.rpm
libpurple-perl-2.10.11-5.el7.x86_64.rpm
libpurple-tcl-2.10.11-5.el7.x86_64.rpm
pidgin-debuginfo-2.10.11-5.el7.i686.rpm
pidgin-debuginfo-2.10.11-5.el7.x86_64.rpm
pidgin-devel-2.10.11-5.el7.i686.rpm
pidgin-devel-2.10.11-5.el7.x86_64.rpm
pidgin-perl-2.10.11-5.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-3694
https://access.redhat.com/security/cve/CVE-2014-3695
https://access.redhat.com/security/cve/CVE-2014-3696
https://access.redhat.com/security/cve/CVE-2014-3698
https://access.redhat.com/security/cve/CVE-2017-2640
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZgOOQXlSAg2UNWIIRArTDAJ9ElaYa4L43ig0PFTIPzdm7hyi96wCgp6I3
EymRu7I4NbeQhLYa5FSBRes=
=DF4W
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close