exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-0646-01

Red Hat Security Advisory 2013-0646-01
Posted Mar 15, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0646-01 - Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. A stack-based buffer overflow flaw was found in the Pidgin MXit protocol plug-in. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially-crafted HTTP request. A buffer overflow flaw was found in the Pidgin Sametime protocol plug-in. A malicious server or a remote attacker could use this flaw to crash Pidgin by sending a specially-crafted username.

tags | advisory, remote, web, overflow, protocol
systems | linux, redhat
advisories | CVE-2013-0272, CVE-2013-0273, CVE-2013-0274
SHA-256 | b3c19a4366ad523734159f85e06904742d756e830065660510bfdc31ede59ef8

Red Hat Security Advisory 2013-0646-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pidgin security update
Advisory ID: RHSA-2013:0646-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0646.html
Issue date: 2013-03-14
CVE Names: CVE-2013-0272 CVE-2013-0273 CVE-2013-0274
=====================================================================

1. Summary:

Updated pidgin packages that fix three security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

A stack-based buffer overflow flaw was found in the Pidgin MXit protocol
plug-in. A malicious server or a remote attacker could use this flaw to
crash Pidgin by sending a specially-crafted HTTP request. (CVE-2013-0272)

A buffer overflow flaw was found in the Pidgin Sametime protocol plug-in.
A malicious server or a remote attacker could use this flaw to crash Pidgin
by sending a specially-crafted username. (CVE-2013-0273)

A buffer overflow flaw was found in the way Pidgin processed certain UPnP
responses. A remote attacker could send a specially-crafted UPnP response
that, when processed, would crash Pidgin. (CVE-2013-0274)

Red Hat would like to thank the Pidgin project for reporting the above
issues. Upstream acknowledges Daniel Atallah as the original reporter of
CVE-2013-0272.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

910040 - CVE-2013-0272 pidgin: MXit protocol stack-based buffer overflow when processing HTTP headers
910041 - CVE-2013-0273 pidgin: Meanwhile protocol missing nul termination of long Lotus Sametime usernames
910042 - CVE-2013-0274 pidgin: missing nul termination of long values in UPnP responses

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-perl-2.6.6-17.el5_9.1.i386.rpm
libpurple-tcl-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-perl-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-perl-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-tcl-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-perl-2.6.6-17.el5_9.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-devel-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server) :

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-perl-2.6.6-17.el5_9.1.i386.rpm
libpurple-tcl-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-perl-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-2.6.6-17.el5_9.1.x86_64.rpm
finch-devel-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-perl-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-tcl-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-perl-2.6.6-17.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
libpurple-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm

x86_64:
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

ppc64:
finch-2.7.9-10.el6_4.1.ppc.rpm
finch-2.7.9-10.el6_4.1.ppc64.rpm
finch-devel-2.7.9-10.el6_4.1.ppc.rpm
finch-devel-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-2.7.9-10.el6_4.1.ppc.rpm
libpurple-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-devel-2.7.9-10.el6_4.1.ppc.rpm
libpurple-devel-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-perl-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.ppc.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-devel-2.7.9-10.el6_4.1.ppc.rpm
pidgin-devel-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-docs-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-perl-2.7.9-10.el6_4.1.ppc64.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
libpurple-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm

x86_64:
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0272.html
https://www.redhat.com/security/data/cve/CVE-2013-0273.html
https://www.redhat.com/security/data/cve/CVE-2013-0274.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRQgFFXlSAg2UNWIIRAuSnAKCcW5UPuIDU+zwv40Qu5W8gsiiygQCfaxLc
iVj1W9AkQO/xT83hGD0TjMY=
=+CQ6
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close