-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2010:0788-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0788.html
Issue date:        2010-10-21
CVE Names:         CVE-2010-1624 CVE-2010-3711 
====================================================================
1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

Multiple NULL pointer dereference flaws were found in the way Pidgin
handled Base64 decoding. A remote attacker could use these flaws to crash
Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol,
MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol
plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for
authentication. (CVE-2010-3711)

A NULL pointer dereference flaw was found in the way the Pidgin MSN
protocol plug-in processed custom emoticon messages. A remote attacker
could use this flaw to crash Pidgin by sending specially-crafted emoticon
messages during mutual communication. (CVE-2010-1624)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Daniel Atallah as the original reporter of
CVE-2010-3711, and Pierre Noguès of Meta Security as the original reporter
of CVE-2010-1624.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

589973 - CVE-2010-1624 Pidgin: MSN SLP emoticon DoS (NULL pointer dereference)
641921 - CVE-2010-3711 Pidgin (libpurple): Multiple DoS (crash) flaws by processing of unsanitized Base64 decoder values

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
finch-2.6.6-5.el4_8.i386.rpm
finch-devel-2.6.6-5.el4_8.i386.rpm
libpurple-2.6.6-5.el4_8.i386.rpm
libpurple-devel-2.6.6-5.el4_8.i386.rpm
libpurple-perl-2.6.6-5.el4_8.i386.rpm
libpurple-tcl-2.6.6-5.el4_8.i386.rpm
pidgin-2.6.6-5.el4_8.i386.rpm
pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm
pidgin-devel-2.6.6-5.el4_8.i386.rpm
pidgin-perl-2.6.6-5.el4_8.i386.rpm

ia64:
finch-2.6.6-5.el4_8.ia64.rpm
finch-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-2.6.6-5.el4_8.ia64.rpm
libpurple-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-perl-2.6.6-5.el4_8.ia64.rpm
libpurple-tcl-2.6.6-5.el4_8.ia64.rpm
pidgin-2.6.6-5.el4_8.ia64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm
pidgin-devel-2.6.6-5.el4_8.ia64.rpm
pidgin-perl-2.6.6-5.el4_8.ia64.rpm

ppc:
finch-2.6.6-5.el4_8.ppc.rpm
finch-devel-2.6.6-5.el4_8.ppc.rpm
libpurple-2.6.6-5.el4_8.ppc.rpm
libpurple-devel-2.6.6-5.el4_8.ppc.rpm
libpurple-perl-2.6.6-5.el4_8.ppc.rpm
libpurple-tcl-2.6.6-5.el4_8.ppc.rpm
pidgin-2.6.6-5.el4_8.ppc.rpm
pidgin-debuginfo-2.6.6-5.el4_8.ppc.rpm
pidgin-devel-2.6.6-5.el4_8.ppc.rpm
pidgin-perl-2.6.6-5.el4_8.ppc.rpm

x86_64:
finch-2.6.6-5.el4_8.x86_64.rpm
finch-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-2.6.6-5.el4_8.x86_64.rpm
libpurple-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-perl-2.6.6-5.el4_8.x86_64.rpm
libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm
pidgin-2.6.6-5.el4_8.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm
pidgin-devel-2.6.6-5.el4_8.x86_64.rpm
pidgin-perl-2.6.6-5.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
finch-2.6.6-5.el4_8.i386.rpm
finch-devel-2.6.6-5.el4_8.i386.rpm
libpurple-2.6.6-5.el4_8.i386.rpm
libpurple-devel-2.6.6-5.el4_8.i386.rpm
libpurple-perl-2.6.6-5.el4_8.i386.rpm
libpurple-tcl-2.6.6-5.el4_8.i386.rpm
pidgin-2.6.6-5.el4_8.i386.rpm
pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm
pidgin-devel-2.6.6-5.el4_8.i386.rpm
pidgin-perl-2.6.6-5.el4_8.i386.rpm

x86_64:
finch-2.6.6-5.el4_8.x86_64.rpm
finch-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-2.6.6-5.el4_8.x86_64.rpm
libpurple-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-perl-2.6.6-5.el4_8.x86_64.rpm
libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm
pidgin-2.6.6-5.el4_8.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm
pidgin-devel-2.6.6-5.el4_8.x86_64.rpm
pidgin-perl-2.6.6-5.el4_8.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
finch-2.6.6-5.el4_8.i386.rpm
finch-devel-2.6.6-5.el4_8.i386.rpm
libpurple-2.6.6-5.el4_8.i386.rpm
libpurple-devel-2.6.6-5.el4_8.i386.rpm
libpurple-perl-2.6.6-5.el4_8.i386.rpm
libpurple-tcl-2.6.6-5.el4_8.i386.rpm
pidgin-2.6.6-5.el4_8.i386.rpm
pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm
pidgin-devel-2.6.6-5.el4_8.i386.rpm
pidgin-perl-2.6.6-5.el4_8.i386.rpm

ia64:
finch-2.6.6-5.el4_8.ia64.rpm
finch-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-2.6.6-5.el4_8.ia64.rpm
libpurple-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-perl-2.6.6-5.el4_8.ia64.rpm
libpurple-tcl-2.6.6-5.el4_8.ia64.rpm
pidgin-2.6.6-5.el4_8.ia64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm
pidgin-devel-2.6.6-5.el4_8.ia64.rpm
pidgin-perl-2.6.6-5.el4_8.ia64.rpm

x86_64:
finch-2.6.6-5.el4_8.x86_64.rpm
finch-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-2.6.6-5.el4_8.x86_64.rpm
libpurple-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-perl-2.6.6-5.el4_8.x86_64.rpm
libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm
pidgin-2.6.6-5.el4_8.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm
pidgin-devel-2.6.6-5.el4_8.x86_64.rpm
pidgin-perl-2.6.6-5.el4_8.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
finch-2.6.6-5.el4_8.i386.rpm
finch-devel-2.6.6-5.el4_8.i386.rpm
libpurple-2.6.6-5.el4_8.i386.rpm
libpurple-devel-2.6.6-5.el4_8.i386.rpm
libpurple-perl-2.6.6-5.el4_8.i386.rpm
libpurple-tcl-2.6.6-5.el4_8.i386.rpm
pidgin-2.6.6-5.el4_8.i386.rpm
pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm
pidgin-devel-2.6.6-5.el4_8.i386.rpm
pidgin-perl-2.6.6-5.el4_8.i386.rpm

ia64:
finch-2.6.6-5.el4_8.ia64.rpm
finch-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-2.6.6-5.el4_8.ia64.rpm
libpurple-devel-2.6.6-5.el4_8.ia64.rpm
libpurple-perl-2.6.6-5.el4_8.ia64.rpm
libpurple-tcl-2.6.6-5.el4_8.ia64.rpm
pidgin-2.6.6-5.el4_8.ia64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm
pidgin-devel-2.6.6-5.el4_8.ia64.rpm
pidgin-perl-2.6.6-5.el4_8.ia64.rpm

x86_64:
finch-2.6.6-5.el4_8.x86_64.rpm
finch-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-2.6.6-5.el4_8.x86_64.rpm
libpurple-devel-2.6.6-5.el4_8.x86_64.rpm
libpurple-perl-2.6.6-5.el4_8.x86_64.rpm
libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm
pidgin-2.6.6-5.el4_8.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm
pidgin-devel-2.6.6-5.el4_8.x86_64.rpm
pidgin-perl-2.6.6-5.el4_8.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
finch-2.6.6-5.el5_5.i386.rpm
libpurple-2.6.6-5.el5_5.i386.rpm
libpurple-perl-2.6.6-5.el5_5.i386.rpm
libpurple-tcl-2.6.6-5.el5_5.i386.rpm
pidgin-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-perl-2.6.6-5.el5_5.i386.rpm

x86_64:
finch-2.6.6-5.el5_5.i386.rpm
finch-2.6.6-5.el5_5.x86_64.rpm
libpurple-2.6.6-5.el5_5.i386.rpm
libpurple-2.6.6-5.el5_5.x86_64.rpm
libpurple-perl-2.6.6-5.el5_5.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_5.x86_64.rpm
pidgin-2.6.6-5.el5_5.i386.rpm
pidgin-2.6.6-5.el5_5.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm
pidgin-perl-2.6.6-5.el5_5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
finch-devel-2.6.6-5.el5_5.i386.rpm
libpurple-devel-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-devel-2.6.6-5.el5_5.i386.rpm

x86_64:
finch-devel-2.6.6-5.el5_5.i386.rpm
finch-devel-2.6.6-5.el5_5.x86_64.rpm
libpurple-devel-2.6.6-5.el5_5.i386.rpm
libpurple-devel-2.6.6-5.el5_5.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm
pidgin-devel-2.6.6-5.el5_5.i386.rpm
pidgin-devel-2.6.6-5.el5_5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
finch-2.6.6-5.el5_5.i386.rpm
finch-devel-2.6.6-5.el5_5.i386.rpm
libpurple-2.6.6-5.el5_5.i386.rpm
libpurple-devel-2.6.6-5.el5_5.i386.rpm
libpurple-perl-2.6.6-5.el5_5.i386.rpm
libpurple-tcl-2.6.6-5.el5_5.i386.rpm
pidgin-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-devel-2.6.6-5.el5_5.i386.rpm
pidgin-perl-2.6.6-5.el5_5.i386.rpm

x86_64:
finch-2.6.6-5.el5_5.i386.rpm
finch-2.6.6-5.el5_5.x86_64.rpm
finch-devel-2.6.6-5.el5_5.i386.rpm
finch-devel-2.6.6-5.el5_5.x86_64.rpm
libpurple-2.6.6-5.el5_5.i386.rpm
libpurple-2.6.6-5.el5_5.x86_64.rpm
libpurple-devel-2.6.6-5.el5_5.i386.rpm
libpurple-devel-2.6.6-5.el5_5.x86_64.rpm
libpurple-perl-2.6.6-5.el5_5.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_5.x86_64.rpm
pidgin-2.6.6-5.el5_5.i386.rpm
pidgin-2.6.6-5.el5_5.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm
pidgin-devel-2.6.6-5.el5_5.i386.rpm
pidgin-devel-2.6.6-5.el5_5.x86_64.rpm
pidgin-perl-2.6.6-5.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-1624.html
https://www.redhat.com/security/data/cve/CVE-2010-3711.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMwHEkXlSAg2UNWIIRAj7tAKC4YsrnCYIDe1WWKVAEGpPVGyZFkQCfZJ8T
oFYuCjv1D/QpAJckm78mSww=PYqo
-----END PGP SIGNATURE-----

RedHat: RHSA-2010-0788:01 Moderate: pidgin security update

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5

Summary

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.
Multiple NULL pointer dereference flaws were found in the way Pidgin handled Base64 decoding. A remote attacker could use these flaws to crash Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol, MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for authentication. (CVE-2010-3711)
A NULL pointer dereference flaw was found in the way the Pidgin MSN protocol plug-in processed custom emoticon messages. A remote attacker could use this flaw to crash Pidgin by sending specially-crafted emoticon messages during mutual communication. (CVE-2010-1624)
Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Daniel Atallah as the original reporter of CVE-2010-3711, and Pierre Noguès of Meta Security as the original reporter of CVE-2010-1624.
All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-1624.html https://www.redhat.com/security/data/cve/CVE-2010-3711.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: finch-2.6.6-5.el4_8.i386.rpm finch-devel-2.6.6-5.el4_8.i386.rpm libpurple-2.6.6-5.el4_8.i386.rpm libpurple-devel-2.6.6-5.el4_8.i386.rpm libpurple-perl-2.6.6-5.el4_8.i386.rpm libpurple-tcl-2.6.6-5.el4_8.i386.rpm pidgin-2.6.6-5.el4_8.i386.rpm pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm pidgin-devel-2.6.6-5.el4_8.i386.rpm pidgin-perl-2.6.6-5.el4_8.i386.rpm
ia64: finch-2.6.6-5.el4_8.ia64.rpm finch-devel-2.6.6-5.el4_8.ia64.rpm libpurple-2.6.6-5.el4_8.ia64.rpm libpurple-devel-2.6.6-5.el4_8.ia64.rpm libpurple-perl-2.6.6-5.el4_8.ia64.rpm libpurple-tcl-2.6.6-5.el4_8.ia64.rpm pidgin-2.6.6-5.el4_8.ia64.rpm pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm pidgin-devel-2.6.6-5.el4_8.ia64.rpm pidgin-perl-2.6.6-5.el4_8.ia64.rpm
ppc: finch-2.6.6-5.el4_8.ppc.rpm finch-devel-2.6.6-5.el4_8.ppc.rpm libpurple-2.6.6-5.el4_8.ppc.rpm libpurple-devel-2.6.6-5.el4_8.ppc.rpm libpurple-perl-2.6.6-5.el4_8.ppc.rpm libpurple-tcl-2.6.6-5.el4_8.ppc.rpm pidgin-2.6.6-5.el4_8.ppc.rpm pidgin-debuginfo-2.6.6-5.el4_8.ppc.rpm pidgin-devel-2.6.6-5.el4_8.ppc.rpm pidgin-perl-2.6.6-5.el4_8.ppc.rpm
x86_64: finch-2.6.6-5.el4_8.x86_64.rpm finch-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-2.6.6-5.el4_8.x86_64.rpm libpurple-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-perl-2.6.6-5.el4_8.x86_64.rpm libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm pidgin-2.6.6-5.el4_8.x86_64.rpm pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm pidgin-devel-2.6.6-5.el4_8.x86_64.rpm pidgin-perl-2.6.6-5.el4_8.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: finch-2.6.6-5.el4_8.i386.rpm finch-devel-2.6.6-5.el4_8.i386.rpm libpurple-2.6.6-5.el4_8.i386.rpm libpurple-devel-2.6.6-5.el4_8.i386.rpm libpurple-perl-2.6.6-5.el4_8.i386.rpm libpurple-tcl-2.6.6-5.el4_8.i386.rpm pidgin-2.6.6-5.el4_8.i386.rpm pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm pidgin-devel-2.6.6-5.el4_8.i386.rpm pidgin-perl-2.6.6-5.el4_8.i386.rpm
x86_64: finch-2.6.6-5.el4_8.x86_64.rpm finch-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-2.6.6-5.el4_8.x86_64.rpm libpurple-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-perl-2.6.6-5.el4_8.x86_64.rpm libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm pidgin-2.6.6-5.el4_8.x86_64.rpm pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm pidgin-devel-2.6.6-5.el4_8.x86_64.rpm pidgin-perl-2.6.6-5.el4_8.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: finch-2.6.6-5.el4_8.i386.rpm finch-devel-2.6.6-5.el4_8.i386.rpm libpurple-2.6.6-5.el4_8.i386.rpm libpurple-devel-2.6.6-5.el4_8.i386.rpm libpurple-perl-2.6.6-5.el4_8.i386.rpm libpurple-tcl-2.6.6-5.el4_8.i386.rpm pidgin-2.6.6-5.el4_8.i386.rpm pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm pidgin-devel-2.6.6-5.el4_8.i386.rpm pidgin-perl-2.6.6-5.el4_8.i386.rpm
ia64: finch-2.6.6-5.el4_8.ia64.rpm finch-devel-2.6.6-5.el4_8.ia64.rpm libpurple-2.6.6-5.el4_8.ia64.rpm libpurple-devel-2.6.6-5.el4_8.ia64.rpm libpurple-perl-2.6.6-5.el4_8.ia64.rpm libpurple-tcl-2.6.6-5.el4_8.ia64.rpm pidgin-2.6.6-5.el4_8.ia64.rpm pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm pidgin-devel-2.6.6-5.el4_8.ia64.rpm pidgin-perl-2.6.6-5.el4_8.ia64.rpm
x86_64: finch-2.6.6-5.el4_8.x86_64.rpm finch-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-2.6.6-5.el4_8.x86_64.rpm libpurple-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-perl-2.6.6-5.el4_8.x86_64.rpm libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm pidgin-2.6.6-5.el4_8.x86_64.rpm pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm pidgin-devel-2.6.6-5.el4_8.x86_64.rpm pidgin-perl-2.6.6-5.el4_8.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: finch-2.6.6-5.el4_8.i386.rpm finch-devel-2.6.6-5.el4_8.i386.rpm libpurple-2.6.6-5.el4_8.i386.rpm libpurple-devel-2.6.6-5.el4_8.i386.rpm libpurple-perl-2.6.6-5.el4_8.i386.rpm libpurple-tcl-2.6.6-5.el4_8.i386.rpm pidgin-2.6.6-5.el4_8.i386.rpm pidgin-debuginfo-2.6.6-5.el4_8.i386.rpm pidgin-devel-2.6.6-5.el4_8.i386.rpm pidgin-perl-2.6.6-5.el4_8.i386.rpm
ia64: finch-2.6.6-5.el4_8.ia64.rpm finch-devel-2.6.6-5.el4_8.ia64.rpm libpurple-2.6.6-5.el4_8.ia64.rpm libpurple-devel-2.6.6-5.el4_8.ia64.rpm libpurple-perl-2.6.6-5.el4_8.ia64.rpm libpurple-tcl-2.6.6-5.el4_8.ia64.rpm pidgin-2.6.6-5.el4_8.ia64.rpm pidgin-debuginfo-2.6.6-5.el4_8.ia64.rpm pidgin-devel-2.6.6-5.el4_8.ia64.rpm pidgin-perl-2.6.6-5.el4_8.ia64.rpm
x86_64: finch-2.6.6-5.el4_8.x86_64.rpm finch-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-2.6.6-5.el4_8.x86_64.rpm libpurple-devel-2.6.6-5.el4_8.x86_64.rpm libpurple-perl-2.6.6-5.el4_8.x86_64.rpm libpurple-tcl-2.6.6-5.el4_8.x86_64.rpm pidgin-2.6.6-5.el4_8.x86_64.rpm pidgin-debuginfo-2.6.6-5.el4_8.x86_64.rpm pidgin-devel-2.6.6-5.el4_8.x86_64.rpm pidgin-perl-2.6.6-5.el4_8.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: finch-2.6.6-5.el5_5.i386.rpm libpurple-2.6.6-5.el5_5.i386.rpm libpurple-perl-2.6.6-5.el5_5.i386.rpm libpurple-tcl-2.6.6-5.el5_5.i386.rpm pidgin-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-perl-2.6.6-5.el5_5.i386.rpm
x86_64: finch-2.6.6-5.el5_5.i386.rpm finch-2.6.6-5.el5_5.x86_64.rpm libpurple-2.6.6-5.el5_5.i386.rpm libpurple-2.6.6-5.el5_5.x86_64.rpm libpurple-perl-2.6.6-5.el5_5.x86_64.rpm libpurple-tcl-2.6.6-5.el5_5.x86_64.rpm pidgin-2.6.6-5.el5_5.i386.rpm pidgin-2.6.6-5.el5_5.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm pidgin-perl-2.6.6-5.el5_5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: finch-devel-2.6.6-5.el5_5.i386.rpm libpurple-devel-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-devel-2.6.6-5.el5_5.i386.rpm
x86_64: finch-devel-2.6.6-5.el5_5.i386.rpm finch-devel-2.6.6-5.el5_5.x86_64.rpm libpurple-devel-2.6.6-5.el5_5.i386.rpm libpurple-devel-2.6.6-5.el5_5.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm pidgin-devel-2.6.6-5.el5_5.i386.rpm pidgin-devel-2.6.6-5.el5_5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: finch-2.6.6-5.el5_5.i386.rpm finch-devel-2.6.6-5.el5_5.i386.rpm libpurple-2.6.6-5.el5_5.i386.rpm libpurple-devel-2.6.6-5.el5_5.i386.rpm libpurple-perl-2.6.6-5.el5_5.i386.rpm libpurple-tcl-2.6.6-5.el5_5.i386.rpm pidgin-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-devel-2.6.6-5.el5_5.i386.rpm pidgin-perl-2.6.6-5.el5_5.i386.rpm
x86_64: finch-2.6.6-5.el5_5.i386.rpm finch-2.6.6-5.el5_5.x86_64.rpm finch-devel-2.6.6-5.el5_5.i386.rpm finch-devel-2.6.6-5.el5_5.x86_64.rpm libpurple-2.6.6-5.el5_5.i386.rpm libpurple-2.6.6-5.el5_5.x86_64.rpm libpurple-devel-2.6.6-5.el5_5.i386.rpm libpurple-devel-2.6.6-5.el5_5.x86_64.rpm libpurple-perl-2.6.6-5.el5_5.x86_64.rpm libpurple-tcl-2.6.6-5.el5_5.x86_64.rpm pidgin-2.6.6-5.el5_5.i386.rpm pidgin-2.6.6-5.el5_5.x86_64.rpm pidgin-debuginfo-2.6.6-5.el5_5.i386.rpm pidgin-debuginfo-2.6.6-5.el5_5.x86_64.rpm pidgin-devel-2.6.6-5.el5_5.i386.rpm pidgin-devel-2.6.6-5.el5_5.x86_64.rpm pidgin-perl-2.6.6-5.el5_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0788-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0788.html
Issued Date: : 2010-10-21
CVE Names: CVE-2010-1624 CVE-2010-3711

Topic

Updated pidgin packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 4 and 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

589973 - CVE-2010-1624 Pidgin: MSN SLP emoticon DoS (NULL pointer dereference)

641921 - CVE-2010-3711 Pidgin (libpurple): Multiple DoS (crash) flaws by processing of unsanitized Base64 decoder values


Related News