-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1040
                     Moderate: pidgin security update
                              14 October 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pidgin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-3594 CVE-2011-1091 

Reference:         ESB-2011.0546
                   ESB-2011.0321

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1371.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2011:1371-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1371.html
Issue date:        2011-10-13
CVE Names:         CVE-2011-1091 CVE-2011-3594 
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the Pidgin SILC (Secure
Internet Live Conferencing) protocol plug-in escaped certain UTF-8
characters. A remote attacker could use this flaw to crash Pidgin via a
specially-crafted SILC message. (CVE-2011-3594)

Multiple NULL pointer dereference flaws were found in the way the Pidgin
Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote
attacker could use these flaws to crash Pidgin via a specially-crafted
notification message. (CVE-2011-1091)

Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091.
Upstream acknowledges Marius Wachtler as the original reporter of
CVE-2011-1091.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

683031 - CVE-2011-1091 Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in
743481 - CVE-2011-3594 libpurple: invalid UTF-8 string handling in SILC messages

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm

i386:
finch-2.6.6-7.el4.i386.rpm
finch-devel-2.6.6-7.el4.i386.rpm
libpurple-2.6.6-7.el4.i386.rpm
libpurple-devel-2.6.6-7.el4.i386.rpm
libpurple-perl-2.6.6-7.el4.i386.rpm
libpurple-tcl-2.6.6-7.el4.i386.rpm
pidgin-2.6.6-7.el4.i386.rpm
pidgin-debuginfo-2.6.6-7.el4.i386.rpm
pidgin-devel-2.6.6-7.el4.i386.rpm
pidgin-perl-2.6.6-7.el4.i386.rpm

ia64:
finch-2.6.6-7.el4.ia64.rpm
finch-devel-2.6.6-7.el4.ia64.rpm
libpurple-2.6.6-7.el4.ia64.rpm
libpurple-devel-2.6.6-7.el4.ia64.rpm
libpurple-perl-2.6.6-7.el4.ia64.rpm
libpurple-tcl-2.6.6-7.el4.ia64.rpm
pidgin-2.6.6-7.el4.ia64.rpm
pidgin-debuginfo-2.6.6-7.el4.ia64.rpm
pidgin-devel-2.6.6-7.el4.ia64.rpm
pidgin-perl-2.6.6-7.el4.ia64.rpm

ppc:
finch-2.6.6-7.el4.ppc.rpm
finch-devel-2.6.6-7.el4.ppc.rpm
libpurple-2.6.6-7.el4.ppc.rpm
libpurple-devel-2.6.6-7.el4.ppc.rpm
libpurple-perl-2.6.6-7.el4.ppc.rpm
libpurple-tcl-2.6.6-7.el4.ppc.rpm
pidgin-2.6.6-7.el4.ppc.rpm
pidgin-debuginfo-2.6.6-7.el4.ppc.rpm
pidgin-devel-2.6.6-7.el4.ppc.rpm
pidgin-perl-2.6.6-7.el4.ppc.rpm

x86_64:
finch-2.6.6-7.el4.x86_64.rpm
finch-devel-2.6.6-7.el4.x86_64.rpm
libpurple-2.6.6-7.el4.x86_64.rpm
libpurple-devel-2.6.6-7.el4.x86_64.rpm
libpurple-perl-2.6.6-7.el4.x86_64.rpm
libpurple-tcl-2.6.6-7.el4.x86_64.rpm
pidgin-2.6.6-7.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm
pidgin-devel-2.6.6-7.el4.x86_64.rpm
pidgin-perl-2.6.6-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm

i386:
finch-2.6.6-7.el4.i386.rpm
finch-devel-2.6.6-7.el4.i386.rpm
libpurple-2.6.6-7.el4.i386.rpm
libpurple-devel-2.6.6-7.el4.i386.rpm
libpurple-perl-2.6.6-7.el4.i386.rpm
libpurple-tcl-2.6.6-7.el4.i386.rpm
pidgin-2.6.6-7.el4.i386.rpm
pidgin-debuginfo-2.6.6-7.el4.i386.rpm
pidgin-devel-2.6.6-7.el4.i386.rpm
pidgin-perl-2.6.6-7.el4.i386.rpm

x86_64:
finch-2.6.6-7.el4.x86_64.rpm
finch-devel-2.6.6-7.el4.x86_64.rpm
libpurple-2.6.6-7.el4.x86_64.rpm
libpurple-devel-2.6.6-7.el4.x86_64.rpm
libpurple-perl-2.6.6-7.el4.x86_64.rpm
libpurple-tcl-2.6.6-7.el4.x86_64.rpm
pidgin-2.6.6-7.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm
pidgin-devel-2.6.6-7.el4.x86_64.rpm
pidgin-perl-2.6.6-7.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm

i386:
finch-2.6.6-7.el4.i386.rpm
finch-devel-2.6.6-7.el4.i386.rpm
libpurple-2.6.6-7.el4.i386.rpm
libpurple-devel-2.6.6-7.el4.i386.rpm
libpurple-perl-2.6.6-7.el4.i386.rpm
libpurple-tcl-2.6.6-7.el4.i386.rpm
pidgin-2.6.6-7.el4.i386.rpm
pidgin-debuginfo-2.6.6-7.el4.i386.rpm
pidgin-devel-2.6.6-7.el4.i386.rpm
pidgin-perl-2.6.6-7.el4.i386.rpm

ia64:
finch-2.6.6-7.el4.ia64.rpm
finch-devel-2.6.6-7.el4.ia64.rpm
libpurple-2.6.6-7.el4.ia64.rpm
libpurple-devel-2.6.6-7.el4.ia64.rpm
libpurple-perl-2.6.6-7.el4.ia64.rpm
libpurple-tcl-2.6.6-7.el4.ia64.rpm
pidgin-2.6.6-7.el4.ia64.rpm
pidgin-debuginfo-2.6.6-7.el4.ia64.rpm
pidgin-devel-2.6.6-7.el4.ia64.rpm
pidgin-perl-2.6.6-7.el4.ia64.rpm

x86_64:
finch-2.6.6-7.el4.x86_64.rpm
finch-devel-2.6.6-7.el4.x86_64.rpm
libpurple-2.6.6-7.el4.x86_64.rpm
libpurple-devel-2.6.6-7.el4.x86_64.rpm
libpurple-perl-2.6.6-7.el4.x86_64.rpm
libpurple-tcl-2.6.6-7.el4.x86_64.rpm
pidgin-2.6.6-7.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm
pidgin-devel-2.6.6-7.el4.x86_64.rpm
pidgin-perl-2.6.6-7.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.6.6-7.el4.src.rpm

i386:
finch-2.6.6-7.el4.i386.rpm
finch-devel-2.6.6-7.el4.i386.rpm
libpurple-2.6.6-7.el4.i386.rpm
libpurple-devel-2.6.6-7.el4.i386.rpm
libpurple-perl-2.6.6-7.el4.i386.rpm
libpurple-tcl-2.6.6-7.el4.i386.rpm
pidgin-2.6.6-7.el4.i386.rpm
pidgin-debuginfo-2.6.6-7.el4.i386.rpm
pidgin-devel-2.6.6-7.el4.i386.rpm
pidgin-perl-2.6.6-7.el4.i386.rpm

ia64:
finch-2.6.6-7.el4.ia64.rpm
finch-devel-2.6.6-7.el4.ia64.rpm
libpurple-2.6.6-7.el4.ia64.rpm
libpurple-devel-2.6.6-7.el4.ia64.rpm
libpurple-perl-2.6.6-7.el4.ia64.rpm
libpurple-tcl-2.6.6-7.el4.ia64.rpm
pidgin-2.6.6-7.el4.ia64.rpm
pidgin-debuginfo-2.6.6-7.el4.ia64.rpm
pidgin-devel-2.6.6-7.el4.ia64.rpm
pidgin-perl-2.6.6-7.el4.ia64.rpm

x86_64:
finch-2.6.6-7.el4.x86_64.rpm
finch-devel-2.6.6-7.el4.x86_64.rpm
libpurple-2.6.6-7.el4.x86_64.rpm
libpurple-devel-2.6.6-7.el4.x86_64.rpm
libpurple-perl-2.6.6-7.el4.x86_64.rpm
libpurple-tcl-2.6.6-7.el4.x86_64.rpm
pidgin-2.6.6-7.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-7.el4.x86_64.rpm
pidgin-devel-2.6.6-7.el4.x86_64.rpm
pidgin-perl-2.6.6-7.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm

i386:
finch-2.6.6-5.el5_7.1.i386.rpm
libpurple-2.6.6-5.el5_7.1.i386.rpm
libpurple-perl-2.6.6-5.el5_7.1.i386.rpm
libpurple-tcl-2.6.6-5.el5_7.1.i386.rpm
pidgin-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-perl-2.6.6-5.el5_7.1.i386.rpm

x86_64:
finch-2.6.6-5.el5_7.1.i386.rpm
finch-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-2.6.6-5.el5_7.1.i386.rpm
libpurple-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-perl-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-2.6.6-5.el5_7.1.i386.rpm
pidgin-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-perl-2.6.6-5.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm

i386:
finch-devel-2.6.6-5.el5_7.1.i386.rpm
libpurple-devel-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-devel-2.6.6-5.el5_7.1.i386.rpm

x86_64:
finch-devel-2.6.6-5.el5_7.1.i386.rpm
finch-devel-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-devel-2.6.6-5.el5_7.1.i386.rpm
libpurple-devel-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-devel-2.6.6-5.el5_7.1.i386.rpm
pidgin-devel-2.6.6-5.el5_7.1.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.6-5.el5_7.1.src.rpm

i386:
finch-2.6.6-5.el5_7.1.i386.rpm
finch-devel-2.6.6-5.el5_7.1.i386.rpm
libpurple-2.6.6-5.el5_7.1.i386.rpm
libpurple-devel-2.6.6-5.el5_7.1.i386.rpm
libpurple-perl-2.6.6-5.el5_7.1.i386.rpm
libpurple-tcl-2.6.6-5.el5_7.1.i386.rpm
pidgin-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-devel-2.6.6-5.el5_7.1.i386.rpm
pidgin-perl-2.6.6-5.el5_7.1.i386.rpm

x86_64:
finch-2.6.6-5.el5_7.1.i386.rpm
finch-2.6.6-5.el5_7.1.x86_64.rpm
finch-devel-2.6.6-5.el5_7.1.i386.rpm
finch-devel-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-2.6.6-5.el5_7.1.i386.rpm
libpurple-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-devel-2.6.6-5.el5_7.1.i386.rpm
libpurple-devel-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-perl-2.6.6-5.el5_7.1.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-2.6.6-5.el5_7.1.i386.rpm
pidgin-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-devel-2.6.6-5.el5_7.1.i386.rpm
pidgin-devel-2.6.6-5.el5_7.1.x86_64.rpm
pidgin-perl-2.6.6-5.el5_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-1091.html
https://www.redhat.com/security/data/cve/CVE-2011-3594.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFOl621XlSAg2UNWIIRAiRbAJ0SKGk3U93Porsqli8ILlp5l7TSgQCfZeWh
ThOwsEC7d0F0vQAwqE32fKg=
=13gE
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBTpe36e4yVqjM2NGpAQJtvg/+L7N0M1lHSdX4F8LWkwcewVCB9S+8QGcm
Vy9DTJD5LP8ertBCwQmwp5MZN2Ger1+E3m0MYR2ycLpUaudmmD0aZbgS7Uh3cTaM
soIvy49I/gJ1CNLDhUnv7GILjsuf3Eu7HYayugavl8zcSKQuT+Sws/uyPKqsPGWH
zGwD6hNbWbAh6oLzDQjK1dmrBvBJpZgwWK9+/mM2FfwVEVfuUAR80Zhm4hB7DQJQ
v3WY2NCs9ssE3pXvAPPHtcmeC5zLKIvdxY2osFmaI9KuUUApRpeR2jTxrGKJK/jo
DdOqrZtYx6Nu2BXkygkeyzRaDv7yiHE/9gQKma88Fej4iqS4fRXdSPaIWU8loo/R
Vd9Yi6ZXYnPMB51Q13kRVFiQEd7bcjbDJNzplhgKFqYGF2ygdKoPuen4HtOr6PGI
9MV+QX5MkwsSK7/iM9X1uYMdYAyVhjhCVlYMXNzPo567xXIMZ07zD0W4HCbEJ3tL
S/uZeZbx/xwwPhKSqzMR22oMkVfNa2raZuTnknObFPvlurZi9EgAQBsO5Dcnb+ca
18xhNaxgKiIYMbzyhwD9sl2Osjojx+nQEUTPV1dssu+ZMqoRV2vTLjZbZXnzC5yg
MWduDvNkR6V2Xo5Kkd5zriv7lRn6x5p2P0fVBmacX48Ux9ABfE8aO7QDzvMQmLXc
rWWwnwhjZLA=
=2FyZ
-----END PGP SIGNATURE-----