====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2010:0115-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0115.html
Issue date:        2010-02-18
CVE Names:         CVE-2010-0277 CVE-2010-0420 CVE-2010-0423 
====================================================================
1. Summary:

Updated pidgin packages that fix three security issues are now available
for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way Pidgin's MSN protocol
implementation handled MSNSLP invitations. A remote attacker could send a
specially-crafted INVITE request that would cause a denial of service
(memory corruption and Pidgin crash). (CVE-2010-0277)

A denial of service flaw was found in Finch's XMPP chat implementation,
when using multi-user chat. If a Finch user in a multi-user chat session
were to change their nickname to contain the HTML "br" element, it would
cause Finch to crash. (CVE-2010-0420)

Red Hat would like to thank Sadrul Habib Chowdhury of the Pidgin project
for responsibly reporting the CVE-2010-0420 issue.

A denial of service flaw was found in the way Pidgin processed emoticon
images. A remote attacker could flood the victim with emoticon images
during mutual communication, leading to excessive CPU use. (CVE-2010-0423)

These packages upgrade Pidgin to version 2.6.6. Refer to the Pidgin release
notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog

All Pidgin users are advised to upgrade to these updated packages, which
correct these issues. Pidgin must be restarted for this update to take
effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

554335 - CVE-2010-0277 pidgin MSN protocol plugin memory corruption
565786 - CVE-2010-0420 pidgin: Finch XMPP MUC Crash
565792 - CVE-2010-0423 pidgin: Smiley Denial of Service

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:

i386:
finch-2.6.6-1.el4.i386.rpm
finch-devel-2.6.6-1.el4.i386.rpm
libpurple-2.6.6-1.el4.i386.rpm
libpurple-devel-2.6.6-1.el4.i386.rpm
libpurple-perl-2.6.6-1.el4.i386.rpm
libpurple-tcl-2.6.6-1.el4.i386.rpm
pidgin-2.6.6-1.el4.i386.rpm
pidgin-debuginfo-2.6.6-1.el4.i386.rpm
pidgin-devel-2.6.6-1.el4.i386.rpm
pidgin-perl-2.6.6-1.el4.i386.rpm

ia64:
finch-2.6.6-1.el4.ia64.rpm
finch-devel-2.6.6-1.el4.ia64.rpm
libpurple-2.6.6-1.el4.ia64.rpm
libpurple-devel-2.6.6-1.el4.ia64.rpm
libpurple-perl-2.6.6-1.el4.ia64.rpm
libpurple-tcl-2.6.6-1.el4.ia64.rpm
pidgin-2.6.6-1.el4.ia64.rpm
pidgin-debuginfo-2.6.6-1.el4.ia64.rpm
pidgin-devel-2.6.6-1.el4.ia64.rpm
pidgin-perl-2.6.6-1.el4.ia64.rpm

ppc:
finch-2.6.6-1.el4.ppc.rpm
finch-devel-2.6.6-1.el4.ppc.rpm
libpurple-2.6.6-1.el4.ppc.rpm
libpurple-devel-2.6.6-1.el4.ppc.rpm
libpurple-perl-2.6.6-1.el4.ppc.rpm
libpurple-tcl-2.6.6-1.el4.ppc.rpm
pidgin-2.6.6-1.el4.ppc.rpm
pidgin-debuginfo-2.6.6-1.el4.ppc.rpm
pidgin-devel-2.6.6-1.el4.ppc.rpm
pidgin-perl-2.6.6-1.el4.ppc.rpm

x86_64:
finch-2.6.6-1.el4.x86_64.rpm
finch-devel-2.6.6-1.el4.x86_64.rpm
libpurple-2.6.6-1.el4.x86_64.rpm
libpurple-devel-2.6.6-1.el4.x86_64.rpm
libpurple-perl-2.6.6-1.el4.x86_64.rpm
libpurple-tcl-2.6.6-1.el4.x86_64.rpm
pidgin-2.6.6-1.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm
pidgin-devel-2.6.6-1.el4.x86_64.rpm
pidgin-perl-2.6.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
finch-2.6.6-1.el4.i386.rpm
finch-devel-2.6.6-1.el4.i386.rpm
libpurple-2.6.6-1.el4.i386.rpm
libpurple-devel-2.6.6-1.el4.i386.rpm
libpurple-perl-2.6.6-1.el4.i386.rpm
libpurple-tcl-2.6.6-1.el4.i386.rpm
pidgin-2.6.6-1.el4.i386.rpm
pidgin-debuginfo-2.6.6-1.el4.i386.rpm
pidgin-devel-2.6.6-1.el4.i386.rpm
pidgin-perl-2.6.6-1.el4.i386.rpm

x86_64:
finch-2.6.6-1.el4.x86_64.rpm
finch-devel-2.6.6-1.el4.x86_64.rpm
libpurple-2.6.6-1.el4.x86_64.rpm
libpurple-devel-2.6.6-1.el4.x86_64.rpm
libpurple-perl-2.6.6-1.el4.x86_64.rpm
libpurple-tcl-2.6.6-1.el4.x86_64.rpm
pidgin-2.6.6-1.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm
pidgin-devel-2.6.6-1.el4.x86_64.rpm
pidgin-perl-2.6.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
finch-2.6.6-1.el4.i386.rpm
finch-devel-2.6.6-1.el4.i386.rpm
libpurple-2.6.6-1.el4.i386.rpm
libpurple-devel-2.6.6-1.el4.i386.rpm
libpurple-perl-2.6.6-1.el4.i386.rpm
libpurple-tcl-2.6.6-1.el4.i386.rpm
pidgin-2.6.6-1.el4.i386.rpm
pidgin-debuginfo-2.6.6-1.el4.i386.rpm
pidgin-devel-2.6.6-1.el4.i386.rpm
pidgin-perl-2.6.6-1.el4.i386.rpm

ia64:
finch-2.6.6-1.el4.ia64.rpm
finch-devel-2.6.6-1.el4.ia64.rpm
libpurple-2.6.6-1.el4.ia64.rpm
libpurple-devel-2.6.6-1.el4.ia64.rpm
libpurple-perl-2.6.6-1.el4.ia64.rpm
libpurple-tcl-2.6.6-1.el4.ia64.rpm
pidgin-2.6.6-1.el4.ia64.rpm
pidgin-debuginfo-2.6.6-1.el4.ia64.rpm
pidgin-devel-2.6.6-1.el4.ia64.rpm
pidgin-perl-2.6.6-1.el4.ia64.rpm

x86_64:
finch-2.6.6-1.el4.x86_64.rpm
finch-devel-2.6.6-1.el4.x86_64.rpm
libpurple-2.6.6-1.el4.x86_64.rpm
libpurple-devel-2.6.6-1.el4.x86_64.rpm
libpurple-perl-2.6.6-1.el4.x86_64.rpm
libpurple-tcl-2.6.6-1.el4.x86_64.rpm
pidgin-2.6.6-1.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm
pidgin-devel-2.6.6-1.el4.x86_64.rpm
pidgin-perl-2.6.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
finch-2.6.6-1.el4.i386.rpm
finch-devel-2.6.6-1.el4.i386.rpm
libpurple-2.6.6-1.el4.i386.rpm
libpurple-devel-2.6.6-1.el4.i386.rpm
libpurple-perl-2.6.6-1.el4.i386.rpm
libpurple-tcl-2.6.6-1.el4.i386.rpm
pidgin-2.6.6-1.el4.i386.rpm
pidgin-debuginfo-2.6.6-1.el4.i386.rpm
pidgin-devel-2.6.6-1.el4.i386.rpm
pidgin-perl-2.6.6-1.el4.i386.rpm

ia64:
finch-2.6.6-1.el4.ia64.rpm
finch-devel-2.6.6-1.el4.ia64.rpm
libpurple-2.6.6-1.el4.ia64.rpm
libpurple-devel-2.6.6-1.el4.ia64.rpm
libpurple-perl-2.6.6-1.el4.ia64.rpm
libpurple-tcl-2.6.6-1.el4.ia64.rpm
pidgin-2.6.6-1.el4.ia64.rpm
pidgin-debuginfo-2.6.6-1.el4.ia64.rpm
pidgin-devel-2.6.6-1.el4.ia64.rpm
pidgin-perl-2.6.6-1.el4.ia64.rpm

x86_64:
finch-2.6.6-1.el4.x86_64.rpm
finch-devel-2.6.6-1.el4.x86_64.rpm
libpurple-2.6.6-1.el4.x86_64.rpm
libpurple-devel-2.6.6-1.el4.x86_64.rpm
libpurple-perl-2.6.6-1.el4.x86_64.rpm
libpurple-tcl-2.6.6-1.el4.x86_64.rpm
pidgin-2.6.6-1.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm
pidgin-devel-2.6.6-1.el4.x86_64.rpm
pidgin-perl-2.6.6-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
finch-2.6.6-1.el5.i386.rpm
libpurple-2.6.6-1.el5.i386.rpm
libpurple-perl-2.6.6-1.el5.i386.rpm
libpurple-tcl-2.6.6-1.el5.i386.rpm
pidgin-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-perl-2.6.6-1.el5.i386.rpm

x86_64:
finch-2.6.6-1.el5.i386.rpm
finch-2.6.6-1.el5.x86_64.rpm
libpurple-2.6.6-1.el5.i386.rpm
libpurple-2.6.6-1.el5.x86_64.rpm
libpurple-perl-2.6.6-1.el5.x86_64.rpm
libpurple-tcl-2.6.6-1.el5.x86_64.rpm
pidgin-2.6.6-1.el5.i386.rpm
pidgin-2.6.6-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm
pidgin-perl-2.6.6-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
finch-devel-2.6.6-1.el5.i386.rpm
libpurple-devel-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-devel-2.6.6-1.el5.i386.rpm

x86_64:
finch-devel-2.6.6-1.el5.i386.rpm
finch-devel-2.6.6-1.el5.x86_64.rpm
libpurple-devel-2.6.6-1.el5.i386.rpm
libpurple-devel-2.6.6-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm
pidgin-devel-2.6.6-1.el5.i386.rpm
pidgin-devel-2.6.6-1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
finch-2.6.6-1.el5.i386.rpm
finch-devel-2.6.6-1.el5.i386.rpm
libpurple-2.6.6-1.el5.i386.rpm
libpurple-devel-2.6.6-1.el5.i386.rpm
libpurple-perl-2.6.6-1.el5.i386.rpm
libpurple-tcl-2.6.6-1.el5.i386.rpm
pidgin-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-devel-2.6.6-1.el5.i386.rpm
pidgin-perl-2.6.6-1.el5.i386.rpm

x86_64:
finch-2.6.6-1.el5.i386.rpm
finch-2.6.6-1.el5.x86_64.rpm
finch-devel-2.6.6-1.el5.i386.rpm
finch-devel-2.6.6-1.el5.x86_64.rpm
libpurple-2.6.6-1.el5.i386.rpm
libpurple-2.6.6-1.el5.x86_64.rpm
libpurple-devel-2.6.6-1.el5.i386.rpm
libpurple-devel-2.6.6-1.el5.x86_64.rpm
libpurple-perl-2.6.6-1.el5.x86_64.rpm
libpurple-tcl-2.6.6-1.el5.x86_64.rpm
pidgin-2.6.6-1.el5.i386.rpm
pidgin-2.6.6-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.6-1.el5.i386.rpm
pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm
pidgin-devel-2.6.6-1.el5.i386.rpm
pidgin-devel-2.6.6-1.el5.x86_64.rpm
pidgin-perl-2.6.6-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0277.html
https://www.redhat.com/security/data/cve/CVE-2010-0420.html
https://www.redhat.com/security/data/cve/CVE-2010-0423.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

RedHat: pidgin

Updated pidgin packages that fix three security issues are now available for Red Hat Enterprise Linux 4 and 5. This update has been rated as having moderate security impact by the...

Summary

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.
An input sanitization flaw was found in the way Pidgin's MSN protocol implementation handled MSNSLP invitations. A remote attacker could send a specially-crafted INVITE request that would cause a denial of service (memory corruption and Pidgin crash). (CVE-2010-0277)
A denial of service flaw was found in Finch's XMPP chat implementation, when using multi-user chat. If a Finch user in a multi-user chat session were to change their nickname to contain the HTML "br" element, it would cause Finch to crash. (CVE-2010-0420)
Red Hat would like to thank Sadrul Habib Chowdhury of the Pidgin project for responsibly reporting the CVE-2010-0420 issue.
A denial of service flaw was found in the way Pidgin processed emoticon images. A remote attacker could flood the victim with emoticon images during mutual communication, leading to excessive CPU use. (CVE-2010-0423)
These packages upgrade Pidgin to version 2.6.6. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog
All Pidgin users are advised to upgrade to these updated packages, which correct these issues. Pidgin must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-0277.html https://www.redhat.com/security/data/cve/CVE-2010-0420.html https://www.redhat.com/security/data/cve/CVE-2010-0423.html http://www.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AS version 4:
Source:
i386: finch-2.6.6-1.el4.i386.rpm finch-devel-2.6.6-1.el4.i386.rpm libpurple-2.6.6-1.el4.i386.rpm libpurple-devel-2.6.6-1.el4.i386.rpm libpurple-perl-2.6.6-1.el4.i386.rpm libpurple-tcl-2.6.6-1.el4.i386.rpm pidgin-2.6.6-1.el4.i386.rpm pidgin-debuginfo-2.6.6-1.el4.i386.rpm pidgin-devel-2.6.6-1.el4.i386.rpm pidgin-perl-2.6.6-1.el4.i386.rpm
ia64: finch-2.6.6-1.el4.ia64.rpm finch-devel-2.6.6-1.el4.ia64.rpm libpurple-2.6.6-1.el4.ia64.rpm libpurple-devel-2.6.6-1.el4.ia64.rpm libpurple-perl-2.6.6-1.el4.ia64.rpm libpurple-tcl-2.6.6-1.el4.ia64.rpm pidgin-2.6.6-1.el4.ia64.rpm pidgin-debuginfo-2.6.6-1.el4.ia64.rpm pidgin-devel-2.6.6-1.el4.ia64.rpm pidgin-perl-2.6.6-1.el4.ia64.rpm
ppc: finch-2.6.6-1.el4.ppc.rpm finch-devel-2.6.6-1.el4.ppc.rpm libpurple-2.6.6-1.el4.ppc.rpm libpurple-devel-2.6.6-1.el4.ppc.rpm libpurple-perl-2.6.6-1.el4.ppc.rpm libpurple-tcl-2.6.6-1.el4.ppc.rpm pidgin-2.6.6-1.el4.ppc.rpm pidgin-debuginfo-2.6.6-1.el4.ppc.rpm pidgin-devel-2.6.6-1.el4.ppc.rpm pidgin-perl-2.6.6-1.el4.ppc.rpm
x86_64: finch-2.6.6-1.el4.x86_64.rpm finch-devel-2.6.6-1.el4.x86_64.rpm libpurple-2.6.6-1.el4.x86_64.rpm libpurple-devel-2.6.6-1.el4.x86_64.rpm libpurple-perl-2.6.6-1.el4.x86_64.rpm libpurple-tcl-2.6.6-1.el4.x86_64.rpm pidgin-2.6.6-1.el4.x86_64.rpm pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm pidgin-devel-2.6.6-1.el4.x86_64.rpm pidgin-perl-2.6.6-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: finch-2.6.6-1.el4.i386.rpm finch-devel-2.6.6-1.el4.i386.rpm libpurple-2.6.6-1.el4.i386.rpm libpurple-devel-2.6.6-1.el4.i386.rpm libpurple-perl-2.6.6-1.el4.i386.rpm libpurple-tcl-2.6.6-1.el4.i386.rpm pidgin-2.6.6-1.el4.i386.rpm pidgin-debuginfo-2.6.6-1.el4.i386.rpm pidgin-devel-2.6.6-1.el4.i386.rpm pidgin-perl-2.6.6-1.el4.i386.rpm
x86_64: finch-2.6.6-1.el4.x86_64.rpm finch-devel-2.6.6-1.el4.x86_64.rpm libpurple-2.6.6-1.el4.x86_64.rpm libpurple-devel-2.6.6-1.el4.x86_64.rpm libpurple-perl-2.6.6-1.el4.x86_64.rpm libpurple-tcl-2.6.6-1.el4.x86_64.rpm pidgin-2.6.6-1.el4.x86_64.rpm pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm pidgin-devel-2.6.6-1.el4.x86_64.rpm pidgin-perl-2.6.6-1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: finch-2.6.6-1.el4.i386.rpm finch-devel-2.6.6-1.el4.i386.rpm libpurple-2.6.6-1.el4.i386.rpm libpurple-devel-2.6.6-1.el4.i386.rpm libpurple-perl-2.6.6-1.el4.i386.rpm libpurple-tcl-2.6.6-1.el4.i386.rpm pidgin-2.6.6-1.el4.i386.rpm pidgin-debuginfo-2.6.6-1.el4.i386.rpm pidgin-devel-2.6.6-1.el4.i386.rpm pidgin-perl-2.6.6-1.el4.i386.rpm
ia64: finch-2.6.6-1.el4.ia64.rpm finch-devel-2.6.6-1.el4.ia64.rpm libpurple-2.6.6-1.el4.ia64.rpm libpurple-devel-2.6.6-1.el4.ia64.rpm libpurple-perl-2.6.6-1.el4.ia64.rpm libpurple-tcl-2.6.6-1.el4.ia64.rpm pidgin-2.6.6-1.el4.ia64.rpm pidgin-debuginfo-2.6.6-1.el4.ia64.rpm pidgin-devel-2.6.6-1.el4.ia64.rpm pidgin-perl-2.6.6-1.el4.ia64.rpm
x86_64: finch-2.6.6-1.el4.x86_64.rpm finch-devel-2.6.6-1.el4.x86_64.rpm libpurple-2.6.6-1.el4.x86_64.rpm libpurple-devel-2.6.6-1.el4.x86_64.rpm libpurple-perl-2.6.6-1.el4.x86_64.rpm libpurple-tcl-2.6.6-1.el4.x86_64.rpm pidgin-2.6.6-1.el4.x86_64.rpm pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm pidgin-devel-2.6.6-1.el4.x86_64.rpm pidgin-perl-2.6.6-1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: finch-2.6.6-1.el4.i386.rpm finch-devel-2.6.6-1.el4.i386.rpm libpurple-2.6.6-1.el4.i386.rpm libpurple-devel-2.6.6-1.el4.i386.rpm libpurple-perl-2.6.6-1.el4.i386.rpm libpurple-tcl-2.6.6-1.el4.i386.rpm pidgin-2.6.6-1.el4.i386.rpm pidgin-debuginfo-2.6.6-1.el4.i386.rpm pidgin-devel-2.6.6-1.el4.i386.rpm pidgin-perl-2.6.6-1.el4.i386.rpm
ia64: finch-2.6.6-1.el4.ia64.rpm finch-devel-2.6.6-1.el4.ia64.rpm libpurple-2.6.6-1.el4.ia64.rpm libpurple-devel-2.6.6-1.el4.ia64.rpm libpurple-perl-2.6.6-1.el4.ia64.rpm libpurple-tcl-2.6.6-1.el4.ia64.rpm pidgin-2.6.6-1.el4.ia64.rpm pidgin-debuginfo-2.6.6-1.el4.ia64.rpm pidgin-devel-2.6.6-1.el4.ia64.rpm pidgin-perl-2.6.6-1.el4.ia64.rpm
x86_64: finch-2.6.6-1.el4.x86_64.rpm finch-devel-2.6.6-1.el4.x86_64.rpm libpurple-2.6.6-1.el4.x86_64.rpm libpurple-devel-2.6.6-1.el4.x86_64.rpm libpurple-perl-2.6.6-1.el4.x86_64.rpm libpurple-tcl-2.6.6-1.el4.x86_64.rpm pidgin-2.6.6-1.el4.x86_64.rpm pidgin-debuginfo-2.6.6-1.el4.x86_64.rpm pidgin-devel-2.6.6-1.el4.x86_64.rpm pidgin-perl-2.6.6-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: finch-2.6.6-1.el5.i386.rpm libpurple-2.6.6-1.el5.i386.rpm libpurple-perl-2.6.6-1.el5.i386.rpm libpurple-tcl-2.6.6-1.el5.i386.rpm pidgin-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-perl-2.6.6-1.el5.i386.rpm
x86_64: finch-2.6.6-1.el5.i386.rpm finch-2.6.6-1.el5.x86_64.rpm libpurple-2.6.6-1.el5.i386.rpm libpurple-2.6.6-1.el5.x86_64.rpm libpurple-perl-2.6.6-1.el5.x86_64.rpm libpurple-tcl-2.6.6-1.el5.x86_64.rpm pidgin-2.6.6-1.el5.i386.rpm pidgin-2.6.6-1.el5.x86_64.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm pidgin-perl-2.6.6-1.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: finch-devel-2.6.6-1.el5.i386.rpm libpurple-devel-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-devel-2.6.6-1.el5.i386.rpm
x86_64: finch-devel-2.6.6-1.el5.i386.rpm finch-devel-2.6.6-1.el5.x86_64.rpm libpurple-devel-2.6.6-1.el5.i386.rpm libpurple-devel-2.6.6-1.el5.x86_64.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm pidgin-devel-2.6.6-1.el5.i386.rpm pidgin-devel-2.6.6-1.el5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: finch-2.6.6-1.el5.i386.rpm finch-devel-2.6.6-1.el5.i386.rpm libpurple-2.6.6-1.el5.i386.rpm libpurple-devel-2.6.6-1.el5.i386.rpm libpurple-perl-2.6.6-1.el5.i386.rpm libpurple-tcl-2.6.6-1.el5.i386.rpm pidgin-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-devel-2.6.6-1.el5.i386.rpm pidgin-perl-2.6.6-1.el5.i386.rpm
x86_64: finch-2.6.6-1.el5.i386.rpm finch-2.6.6-1.el5.x86_64.rpm finch-devel-2.6.6-1.el5.i386.rpm finch-devel-2.6.6-1.el5.x86_64.rpm libpurple-2.6.6-1.el5.i386.rpm libpurple-2.6.6-1.el5.x86_64.rpm libpurple-devel-2.6.6-1.el5.i386.rpm libpurple-devel-2.6.6-1.el5.x86_64.rpm libpurple-perl-2.6.6-1.el5.x86_64.rpm libpurple-tcl-2.6.6-1.el5.x86_64.rpm pidgin-2.6.6-1.el5.i386.rpm pidgin-2.6.6-1.el5.x86_64.rpm pidgin-debuginfo-2.6.6-1.el5.i386.rpm pidgin-debuginfo-2.6.6-1.el5.x86_64.rpm pidgin-devel-2.6.6-1.el5.i386.rpm pidgin-devel-2.6.6-1.el5.x86_64.rpm pidgin-perl-2.6.6-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0115-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0115.html
Issued Date: : 2010-02-18
CVE Names: CVE-2010-0277 CVE-2010-0420 CVE-2010-0423

Topic

Updated pidgin packages that fix three security issues are now availablefor Red Hat Enterprise Linux 4 and 5.This update has been rated as having moderate security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64


Bugs Fixed

554335 - CVE-2010-0277 pidgin MSN protocol plugin memory corruption

565786 - CVE-2010-0420 pidgin: Finch XMPP MUC Crash

565792 - CVE-2010-0423 pidgin: Smiley Denial of Service


Related News