====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2011:1821-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2011:1821.html
Issue date:        2011-12-14
CVE Names:         CVE-2011-4601 CVE-2011-4602 
====================================================================
1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the AOL Open System for
Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the
AOL ICQ and AIM instant messaging systems, escaped certain UTF-8
characters. A remote attacker could use this flaw to crash Pidgin via a
specially-crafted OSCAR message. (CVE-2011-4601)

Multiple NULL pointer dereference flaws were found in the Jingle extension
of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in
in Pidgin. A remote attacker could use these flaws to crash Pidgin via a
specially-crafted Jingle multimedia message. (CVE-2011-4602)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Evgeny Boger as the original reporter of
CVE-2011-4601, and Thijs Alkemade as the original reporter of
CVE-2011-4602.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

761510 - CVE-2011-4602 pidgin: Multiple NULL pointer deference flaws by processing certain Jingle stanzas in the XMPP protocol plug-in
761517 - CVE-2011-4601 pidgin (libpurple): Invalid UTF-8 string handling in OSCAR messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

ppc64:
finch-2.7.9-3.el6.2.ppc.rpm
finch-2.7.9-3.el6.2.ppc64.rpm
finch-devel-2.7.9-3.el6.2.ppc.rpm
finch-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-2.7.9-3.el6.2.ppc.rpm
libpurple-2.7.9-3.el6.2.ppc64.rpm
libpurple-devel-2.7.9-3.el6.2.ppc.rpm
libpurple-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-perl-2.7.9-3.el6.2.ppc64.rpm
libpurple-tcl-2.7.9-3.el6.2.ppc64.rpm
pidgin-2.7.9-3.el6.2.ppc64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc64.rpm
pidgin-devel-2.7.9-3.el6.2.ppc.rpm
pidgin-devel-2.7.9-3.el6.2.ppc64.rpm
pidgin-docs-2.7.9-3.el6.2.ppc64.rpm
pidgin-perl-2.7.9-3.el6.2.ppc64.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4601.html
https://www.redhat.com/security/data/cve/CVE-2011-4602.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.

Red Hat: 2011:1821-01: pidgin: Moderate Advisory

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6

Summary

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.
An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially-crafted OSCAR message. (CVE-2011-4601)
Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially-crafted Jingle multimedia message. (CVE-2011-4602)
Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Evgeny Boger as the original reporter of CVE-2011-4601, and Thijs Alkemade as the original reporter of CVE-2011-4602.
All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

References

https://www.redhat.com/security/data/cve/CVE-2011-4601.html https://www.redhat.com/security/data/cve/CVE-2011-4602.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source:
i386: libpurple-2.7.9-3.el6.2.i686.rpm pidgin-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
x86_64: libpurple-2.7.9-3.el6.2.i686.rpm libpurple-2.7.9-3.el6.2.x86_64.rpm pidgin-2.7.9-3.el6.2.x86_64.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: finch-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-perl-2.7.9-3.el6.2.i686.rpm libpurple-tcl-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-docs-2.7.9-3.el6.2.i686.rpm pidgin-perl-2.7.9-3.el6.2.i686.rpm
x86_64: finch-2.7.9-3.el6.2.i686.rpm finch-2.7.9-3.el6.2.x86_64.rpm finch-devel-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-perl-2.7.9-3.el6.2.x86_64.rpm libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.x86_64.rpm pidgin-docs-2.7.9-3.el6.2.x86_64.rpm pidgin-perl-2.7.9-3.el6.2.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: finch-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.i686.rpm libpurple-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-perl-2.7.9-3.el6.2.i686.rpm libpurple-tcl-2.7.9-3.el6.2.i686.rpm pidgin-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-docs-2.7.9-3.el6.2.i686.rpm pidgin-perl-2.7.9-3.el6.2.i686.rpm
ppc64: finch-2.7.9-3.el6.2.ppc.rpm finch-2.7.9-3.el6.2.ppc64.rpm finch-devel-2.7.9-3.el6.2.ppc.rpm finch-devel-2.7.9-3.el6.2.ppc64.rpm libpurple-2.7.9-3.el6.2.ppc.rpm libpurple-2.7.9-3.el6.2.ppc64.rpm libpurple-devel-2.7.9-3.el6.2.ppc.rpm libpurple-devel-2.7.9-3.el6.2.ppc64.rpm libpurple-perl-2.7.9-3.el6.2.ppc64.rpm libpurple-tcl-2.7.9-3.el6.2.ppc64.rpm pidgin-2.7.9-3.el6.2.ppc64.rpm pidgin-debuginfo-2.7.9-3.el6.2.ppc.rpm pidgin-debuginfo-2.7.9-3.el6.2.ppc64.rpm pidgin-devel-2.7.9-3.el6.2.ppc.rpm pidgin-devel-2.7.9-3.el6.2.ppc64.rpm pidgin-docs-2.7.9-3.el6.2.ppc64.rpm pidgin-perl-2.7.9-3.el6.2.ppc64.rpm
x86_64: finch-2.7.9-3.el6.2.i686.rpm finch-2.7.9-3.el6.2.x86_64.rpm finch-devel-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-2.7.9-3.el6.2.i686.rpm libpurple-2.7.9-3.el6.2.x86_64.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-perl-2.7.9-3.el6.2.x86_64.rpm libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm pidgin-2.7.9-3.el6.2.x86_64.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.x86_64.rpm pidgin-docs-2.7.9-3.el6.2.x86_64.rpm pidgin-perl-2.7.9-3.el6.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: libpurple-2.7.9-3.el6.2.i686.rpm pidgin-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
x86_64: libpurple-2.7.9-3.el6.2.i686.rpm libpurple-2.7.9-3.el6.2.x86_64.rpm pidgin-2.7.9-3.el6.2.x86_64.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: finch-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-perl-2.7.9-3.el6.2.i686.rpm libpurple-tcl-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-docs-2.7.9-3.el6.2.i686.rpm pidgin-perl-2.7.9-3.el6.2.i686.rpm
x86_64: finch-2.7.9-3.el6.2.i686.rpm finch-2.7.9-3.el6.2.x86_64.rpm finch-devel-2.7.9-3.el6.2.i686.rpm finch-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-devel-2.7.9-3.el6.2.i686.rpm libpurple-devel-2.7.9-3.el6.2.x86_64.rpm libpurple-perl-2.7.9-3.el6.2.x86_64.rpm libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm pidgin-devel-2.7.9-3.el6.2.i686.rpm pidgin-devel-2.7.9-3.el6.2.x86_64.rpm pidgin-docs-2.7.9-3.el6.2.x86_64.rpm pidgin-perl-2.7.9-3.el6.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2011:1821-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2011:1821.html
Issued Date: : 2011-12-14
CVE Names: CVE-2011-4601 CVE-2011-4602

Topic

Updated pidgin packages that fix multiple security issues are now availablefor Red Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64


Bugs Fixed

761510 - CVE-2011-4602 pidgin: Multiple NULL pointer deference flaws by processing certain Jingle stanzas in the XMPP protocol plug-in

761517 - CVE-2011-4601 pidgin (libpurple): Invalid UTF-8 string handling in OSCAR messages


Related News