exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1821-01

Red Hat Security Advisory 2011-1821-01
Posted Dec 15, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1821-01 - Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially-crafted OSCAR message. Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially-crafted Jingle multimedia message.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2011-4601, CVE-2011-4602
SHA-256 | 8898c9e665950277a124090594f6f201ce5f2d533466d4f40f014414cdf3c633

Red Hat Security Advisory 2011-1821-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pidgin security update
Advisory ID: RHSA-2011:1821-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1821.html
Issue date: 2011-12-14
CVE Names: CVE-2011-4601 CVE-2011-4602
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the AOL Open System for
Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the
AOL ICQ and AIM instant messaging systems, escaped certain UTF-8
characters. A remote attacker could use this flaw to crash Pidgin via a
specially-crafted OSCAR message. (CVE-2011-4601)

Multiple NULL pointer dereference flaws were found in the Jingle extension
of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in
in Pidgin. A remote attacker could use these flaws to crash Pidgin via a
specially-crafted Jingle multimedia message. (CVE-2011-4602)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Evgeny Boger as the original reporter of
CVE-2011-4601, and Thijs Alkemade as the original reporter of
CVE-2011-4602.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

761510 - CVE-2011-4602 pidgin: Multiple NULL pointer deference flaws by processing certain Jingle stanzas in the XMPP protocol plug-in
761517 - CVE-2011-4601 pidgin (libpurple): Invalid UTF-8 string handling in OSCAR messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

ppc64:
finch-2.7.9-3.el6.2.ppc.rpm
finch-2.7.9-3.el6.2.ppc64.rpm
finch-devel-2.7.9-3.el6.2.ppc.rpm
finch-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-2.7.9-3.el6.2.ppc.rpm
libpurple-2.7.9-3.el6.2.ppc64.rpm
libpurple-devel-2.7.9-3.el6.2.ppc.rpm
libpurple-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-perl-2.7.9-3.el6.2.ppc64.rpm
libpurple-tcl-2.7.9-3.el6.2.ppc64.rpm
pidgin-2.7.9-3.el6.2.ppc64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc64.rpm
pidgin-devel-2.7.9-3.el6.2.ppc.rpm
pidgin-devel-2.7.9-3.el6.2.ppc64.rpm
pidgin-docs-2.7.9-3.el6.2.ppc64.rpm
pidgin-perl-2.7.9-3.el6.2.ppc64.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4601.html
https://www.redhat.com/security/data/cve/CVE-2011-4602.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO6POSXlSAg2UNWIIRAii5AJ9xj9D9Zjdrohx2Q34Rhh3OIi70+QCgisZi
IUmjulJDMXl1z0TGgEGf42Y=
=8vbJ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close