[RHSA-2011:0616-01] Low: pidgin security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 19 12:34:18 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: pidgin security and bug fix update
Advisory ID:       RHSA-2011:0616-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0616.html
Issue date:        2011-05-19
CVE Names:         CVE-2011-1091 
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues and various bugs
are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

Multiple NULL pointer dereference flaws were found in the way the Pidgin
Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote
attacker could use these flaws to crash Pidgin via a specially-crafted
notification message. (CVE-2011-1091)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Marius Wachtler as the original reporter.

This update also fixes the following bugs:

* Previous versions of the pidgin package did not properly clear certain
data structures used in libpurple/cipher.c when attempting to free them.
Partial information could potentially be extracted from the incorrectly
cleared regions of the previously freed memory. With this update, data
structures are properly cleared when freed. (BZ#684685)

* This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all
changes addressed in this upgrade, refer to
http://developer.pidgin.im/wiki/ChangeLog (BZ#616917)

* Some incomplete translations for the kn_IN and ta_IN locales have been
corrected. (BZ#633860, BZ#640170)

Users of pidgin should upgrade to these updated packages, which resolve
these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

633860 - [kn_IN] Translation is not complete, untranslated message in Screenshot
640170 - [ta_IN] Translation need to review for "Add Account"
683031 - CVE-2011-1091 Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in
684685 - Cipher API information disclosure in pidgin

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.src.rpm

i386:
libpurple-2.7.9-3.el6.i686.rpm
pidgin-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.i686.rpm
libpurple-2.7.9-3.el6.x86_64.rpm
pidgin-2.7.9-3.el6.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.src.rpm

i386:
finch-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-perl-2.7.9-3.el6.i686.rpm
libpurple-tcl-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-docs-2.7.9-3.el6.i686.rpm
pidgin-perl-2.7.9-3.el6.i686.rpm

x86_64:
finch-2.7.9-3.el6.i686.rpm
finch-2.7.9-3.el6.x86_64.rpm
finch-devel-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.x86_64.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.x86_64.rpm
libpurple-perl-2.7.9-3.el6.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.x86_64.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.x86_64.rpm
pidgin-docs-2.7.9-3.el6.x86_64.rpm
pidgin-perl-2.7.9-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.7.9-3.el6.src.rpm

i386:
finch-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.i686.rpm
libpurple-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-perl-2.7.9-3.el6.i686.rpm
libpurple-tcl-2.7.9-3.el6.i686.rpm
pidgin-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-docs-2.7.9-3.el6.i686.rpm
pidgin-perl-2.7.9-3.el6.i686.rpm

ppc64:
finch-2.7.9-3.el6.ppc.rpm
finch-2.7.9-3.el6.ppc64.rpm
finch-devel-2.7.9-3.el6.ppc.rpm
finch-devel-2.7.9-3.el6.ppc64.rpm
libpurple-2.7.9-3.el6.ppc.rpm
libpurple-2.7.9-3.el6.ppc64.rpm
libpurple-devel-2.7.9-3.el6.ppc.rpm
libpurple-devel-2.7.9-3.el6.ppc64.rpm
libpurple-perl-2.7.9-3.el6.ppc64.rpm
libpurple-tcl-2.7.9-3.el6.ppc64.rpm
pidgin-2.7.9-3.el6.ppc64.rpm
pidgin-debuginfo-2.7.9-3.el6.ppc.rpm
pidgin-debuginfo-2.7.9-3.el6.ppc64.rpm
pidgin-devel-2.7.9-3.el6.ppc.rpm
pidgin-devel-2.7.9-3.el6.ppc64.rpm
pidgin-docs-2.7.9-3.el6.ppc64.rpm
pidgin-perl-2.7.9-3.el6.ppc64.rpm

x86_64:
finch-2.7.9-3.el6.i686.rpm
finch-2.7.9-3.el6.x86_64.rpm
finch-devel-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.x86_64.rpm
libpurple-2.7.9-3.el6.i686.rpm
libpurple-2.7.9-3.el6.x86_64.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.x86_64.rpm
libpurple-perl-2.7.9-3.el6.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.x86_64.rpm
pidgin-2.7.9-3.el6.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.x86_64.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.x86_64.rpm
pidgin-docs-2.7.9-3.el6.x86_64.rpm
pidgin-perl-2.7.9-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.src.rpm

i386:
libpurple-2.7.9-3.el6.i686.rpm
pidgin-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.i686.rpm
libpurple-2.7.9-3.el6.x86_64.rpm
pidgin-2.7.9-3.el6.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.src.rpm

i386:
finch-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-perl-2.7.9-3.el6.i686.rpm
libpurple-tcl-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-docs-2.7.9-3.el6.i686.rpm
pidgin-perl-2.7.9-3.el6.i686.rpm

x86_64:
finch-2.7.9-3.el6.i686.rpm
finch-2.7.9-3.el6.x86_64.rpm
finch-devel-2.7.9-3.el6.i686.rpm
finch-devel-2.7.9-3.el6.x86_64.rpm
libpurple-devel-2.7.9-3.el6.i686.rpm
libpurple-devel-2.7.9-3.el6.x86_64.rpm
libpurple-perl-2.7.9-3.el6.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.x86_64.rpm
pidgin-devel-2.7.9-3.el6.i686.rpm
pidgin-devel-2.7.9-3.el6.x86_64.rpm
pidgin-docs-2.7.9-3.el6.x86_64.rpm
pidgin-perl-2.7.9-3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1091.html
https://access.redhat.com/security/updates/classification/#low
http://developer.pidgin.im/wiki/ChangeLog

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD4DBQFN1Q4dXlSAg2UNWIIRAplcAKC3xLdwGDYp0iH3O5Dg7MqX3n2mpQCVHMLq
Quq+M9zbgN38q+YxwisEjg==
=m+W4
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list