-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: pidgin security update Advisory ID: RHSA-2011:1371-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1371.html Issue date: 2011-10-13 CVE Names: CVE-2011-1091 CVE-2011-3594 ===================================================================== 1. Summary: Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64 3. Description: Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially-crafted SILC message. (CVE-2011-3594) Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially-crafted notification message. (CVE-2011-1091) Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259 5. Bugs fixed (http://bugzilla.redhat.com/): 683031 - CVE-2011-1091 Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in 743481 - CVE-2011-3594 libpurple: invalid UTF-8 string handling in SILC messages 6. Package List: Red Hat Enterprise Linux AS version 4: Source: ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm i386: finch-2.6.6-7.el4.i386.rpm finch-devel-2.6.6-7.el4.i386.rpm libpurple-2.6.6-7.el4.i386.rpm libpurple-devel-2.6.6-7.el4.i386.rpm libpurple-perl-2.6.6-7.el4.i386.rpm libpurple-tcl-2.6.6-7.el4.i386.rpm pidgin-2.6.6-7.el4.i386.rpm pidgin-debuginfo-2.6.6-7.el4.i386.rpm pidgin-devel-2.6.6-7.el4.i386.rpm pidgin-perl-2.6.6-7.el4.i386.rpm ia64: finch-2.6.6-7.el4.ia64.rpm finch-devel-2.6.6-7.el4.ia64.rpm libpurple-2.6.6-7.el4.ia64.rpm libpurple-devel-2.6.6-7.el4.ia64.rpm libpurple-perl-2.6.6-7.el4.ia64.rpm libpurple-tcl-2.6.6-7.el4.ia64.rpm pidgin-2.6.6-7.el4.ia64.rpm pidgin-debuginfo-2.6.6-7.el4.ia64.rpm pidgin-devel-2.6.6-7.el4.ia64.rpm pidgin-perl-2.6.6-7.el4.ia64.rpm ppc: finch-2.6.6-7.el4.ppc.rpm finch-devel-2.6.6-7.el4.ppc.rpm libpurple-2.6.6-7.el4.ppc.rpm libpurple-devel-2.6.6-7.el4.ppc.rpm libpurple-perl-2.6.6-7.el4.ppc.rpm libpurple-tcl-2.6.6-7.el4.ppc.rpm pidgin-2.6.6-7.el4.ppc.rpm pidgin-debuginfo-2.6.6-7.el4.ppc.rpm pidgin-devel-2.6.6-7.el4.ppc.rpm pidgin-perl-2.6.6-7.el4.ppc.rpm x86_64: finch-2.6.6-7.el4.x86_64.rpm finch-devel-2.6.6-7.el4.x86_64.rpm libpurple-2.6.6-7.el4.x86_64.rpm libpurple-devel-2.6.6-7.el4.x86_64.rpm libpurple-perl-2.6.6-7.el4.x86_64.rpm libpurple-tcl-2.6.6-7.el4.x86_64.rpm pidgin-2.6.6-7.el4.x86_64.rpm pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm pidgin-devel-2.6.6-7.el4.x86_64.rpm pidgin-perl-2.6.6-7.el4.x86_64.rpm Red Hat Enterprise Linux Desktop version 4: Source: ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm i386: finch-2.6.6-7.el4.i386.rpm finch-devel-2.6.6-7.el4.i386.rpm libpurple-2.6.6-7.el4.i386.rpm libpurple-devel-2.6.6-7.el4.i386.rpm libpurple-perl-2.6.6-7.el4.i386.rpm libpurple-tcl-2.6.6-7.el4.i386.rpm pidgin-2.6.6-7.el4.i386.rpm pidgin-debuginfo-2.6.6-7.el4.i386.rpm pidgin-devel-2.6.6-7.el4.i386.rpm pidgin-perl-2.6.6-7.el4.i386.rpm x86_64: finch-2.6.6-7.el4.x86_64.rpm finch-devel-2.6.6-7.el4.x86_64.rpm libpurple-2.6.6-7.el4.x86_64.rpm libpurple-devel-2.6.6-7.el4.x86_64.rpm libpurple-perl-2.6.6-7.el4.x86_64.rpm libpurple-tcl-2.6.6-7.el4.x86_64.rpm pidgin-2.6.6-7.el4.x86_64.rpm pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm pidgin-devel-2.6.6-7.el4.x86_64.rpm pidgin-perl-2.6.6-7.el4.x86_64.rpm Red Hat Enterprise Linux ES version 4: Source: ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm i386: finch-2.6.6-7.el4.i386.rpm finch-devel-2.6.6-7.el4.i386.rpm libpurple-2.6.6-7.el4.i386.rpm libpurple-devel-2.6.6-7.el4.i386.rpm libpurple-perl-2.6.6-7.el4.i386.rpm libpurple-tcl-2.6.6-7.el4.i386.rpm pidgin-2.6.6-7.el4.i386.rpm pidgin-debuginfo-2.6.6-7.el4.i386.rpm pidgin-devel-2.6.6-7.el4.i386.rpm pidgin-perl-2.6.6-7.el4.i386.rpm ia64: finch-2.6.6-7.el4.ia64.rpm finch-devel-2.6.6-7.el4.ia64.rpm libpurple-2.6.6-7.el4.ia64.rpm libpurple-devel-2.6.6-7.el4.ia64.rpm libpurple-perl-2.6.6-7.el4.ia64.rpm libpurple-tcl-2.6.6-7.el4.ia64.rpm pidgin-2.6.6-7.el4.ia64.rpm pidgin-debuginfo-2.6.6-7.el4.ia64.rpm pidgin-devel-2.6.6-7.el4.ia64.rpm pidgin-perl-2.6.6-7.el4.ia64.rpm x86_64: finch-2.6.6-7.el4.x86_64.rpm finch-devel-2.6.6-7.el4.x86_64.rpm libpurple-2.6.6-7.el4.x86_64.rpm libpurple-devel-2.6.6-7.el4.x86_64.rpm libpurple-perl-2.6.6-7.el4.x86_64.rpm libpurple-tcl-2.6.6-7.el4.x86_64.rpm pidgin-2.6.6-7.el4.x86_64.rpm pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm pidgin-devel-2.6.6-7.el4.x86_64.rpm pidgin-perl-2.6.6-7.el4.x86_64.rpm Red Hat Enterprise Linux WS version 4: Source: ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm i386: finch-2.6.6-7.el4.i386.rpm finch-devel-2.6.6-7.el4.i386.rpm libpurple-2.6.6-7.el4.i386.rpm libpurple-devel-2.6.6-7.el4.i386.rpm libpurple-perl-2.6.6-7.el4.i386.rpm libpurple-tcl-2.6.6-7.el4.i386.rpm pidgin-2.6.6-7.el4.i386.rpm pidgin-debuginfo-2.6.6-7.el4.i386.rpm pidgin-devel-2.6.6-7.el4.i386.rpm pidgin-perl-2.6.6-7.el4.i386.rpm ia64: finch-2.6.6-7.el4.ia64.rpm finch-devel-2.6.6-7.el4.ia64.rpm libpurple-2.6.6-7.el4.ia64.rpm libpurple-devel-2.6.6-7.el4.ia64.rpm libpurple-perl-2.6.6-7.el4.ia64.rpm libpurple-tcl-2.6.6-7.el4.ia64.rpm pidgin-2.6.6-7.el4.ia64.rpm pidgin-debuginfo-2.6.6-7.el4.ia64.rpm pidgin-devel-2.6.6-7.el4.ia64.rpm pidgin-perl-2.6.6-7.el4.ia64.rpm x86_64: finch-2.6.6-7.el4.x86_64.rpm finch-devel-2.6.6-7.el4.x86_64.rpm libpurple-2.6.6-7.el4.x86_64.rpm libpurple-devel-2.6.6-7.el4.x86_64.rpm libpurple-perl-2.6.6-7.el4.x86_64.rpm libpurple-tcl-2.6.6-7.el4.x86_64.rpm pidgin-2.6.6-7.el4.x86_64.rpm pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm pidgin-devel-2.6.6-7.el4.x86_64.rpm pidgin-perl-2.6.6-7.el4.x86_64.rpm Red Hat Enterprise Linux Desktop (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm i386: finch-2.6.6-5.el5_7.1.i386.rpm libpurple-2.6.6-5.el5_7.1.i386.rpm libpurple-perl-2.6.6-5.el5_7.1.i386.rpm libpurple-tcl-2.6.6-5.el5_7.1.i386.rpm pidgin-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-perl-2.6.6-5.el5_7.1.i386.rpm x86_64: finch-2.6.6-5.el5_7.1.i386.rpm finch-2.6.6-5.el5_7.1.x86_64.rpm libpurple-2.6.6-5.el5_7.1.i386.rpm libpurple-2.6.6-5.el5_7.1.x86_64.rpm libpurple-perl-2.6.6-5.el5_7.1.x86_64.rpm libpurple-tcl-2.6.6-5.el5_7.1.x86_64.rpm pidgin-2.6.6-5.el5_7.1.i386.rpm pidgin-2.6.6-5.el5_7.1.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm pidgin-perl-2.6.6-5.el5_7.1.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm i386: finch-devel-2.6.6-5.el5_7.1.i386.rpm libpurple-devel-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-devel-2.6.6-5.el5_7.1.i386.rpm x86_64: finch-devel-2.6.6-5.el5_7.1.i386.rpm finch-devel-2.6.6-5.el5_7.1.x86_64.rpm libpurple-devel-2.6.6-5.el5_7.1.i386.rpm libpurple-devel-2.6.6-5.el5_7.1.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm pidgin-devel-2.6.6-5.el5_7.1.i386.rpm pidgin-devel-2.6.6-5.el5_7.1.x86_64.rpm RHEL Optional Productivity Applications (v. 5 server): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm i386: finch-2.6.6-5.el5_7.1.i386.rpm finch-devel-2.6.6-5.el5_7.1.i386.rpm libpurple-2.6.6-5.el5_7.1.i386.rpm libpurple-devel-2.6.6-5.el5_7.1.i386.rpm libpurple-perl-2.6.6-5.el5_7.1.i386.rpm libpurple-tcl-2.6.6-5.el5_7.1.i386.rpm pidgin-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-devel-2.6.6-5.el5_7.1.i386.rpm pidgin-perl-2.6.6-5.el5_7.1.i386.rpm x86_64: finch-2.6.6-5.el5_7.1.i386.rpm finch-2.6.6-5.el5_7.1.x86_64.rpm finch-devel-2.6.6-5.el5_7.1.i386.rpm finch-devel-2.6.6-5.el5_7.1.x86_64.rpm libpurple-2.6.6-5.el5_7.1.i386.rpm libpurple-2.6.6-5.el5_7.1.x86_64.rpm libpurple-devel-2.6.6-5.el5_7.1.i386.rpm libpurple-devel-2.6.6-5.el5_7.1.x86_64.rpm libpurple-perl-2.6.6-5.el5_7.1.x86_64.rpm libpurple-tcl-2.6.6-5.el5_7.1.x86_64.rpm pidgin-2.6.6-5.el5_7.1.i386.rpm pidgin-2.6.6-5.el5_7.1.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm pidgin-devel-2.6.6-5.el5_7.1.i386.rpm pidgin-devel-2.6.6-5.el5_7.1.x86_64.rpm pidgin-perl-2.6.6-5.el5_7.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2011-1091.html https://www.redhat.com/security/data/cve/CVE-2011-3594.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFOl621XlSAg2UNWIIRAiRbAJ0SKGk3U93Porsqli8ILlp5l7TSgQCfZeWh ThOwsEC7d0F0vQAwqE32fKg= =13gE -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce