Executive Summary

Summary
Title pidgin security and bug fix update
Informations
Name RHSA-2011:0616 First vendor Publication 2011-05-19
Vendor RedHat Last vendor Modification 2011-05-19
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated pidgin packages that fix multiple security issues and various bugs are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.

Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially-crafted notification message. (CVE-2011-1091)

Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Marius Wachtler as the original reporter.

This update also fixes the following bugs:

* Previous versions of the pidgin package did not properly clear certain data structures used in libpurple/cipher.c when attempting to free them. Partial information could potentially be extracted from the incorrectly cleared regions of the previously freed memory. With this update, data structures are properly cleared when freed. (BZ#684685)

* This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all changes addressed in this upgrade, refer to http://developer.pidgin.im/wiki/ChangeLog (BZ#616917)

* Some incomplete translations for the kn_IN and ta_IN locales have been corrected. (BZ#633860, BZ#640170)

Users of pidgin should upgrade to these updated packages, which resolve these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

633860 - [kn_IN] Translation is not complete, untranslated message in Screenshot 640170 - [ta_IN] Translation need to review for "Add Account" 683031 - CVE-2011-1091 Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in 684685 - Cipher API information disclosure in pidgin

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-0616.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18402
 
Oval ID: oval:org.mitre.oval:def:18402
Title: libymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message
Description: libymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1091
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for finch CESA-2011:1371 centos4 x86_64
File : nvt/gb_CESA-2011_1371_finch_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for finch CESA-2011:1371 centos5 x86_64
File : nvt/gb_CESA-2011_1371_finch_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for pidgin RHSA-2011:0616-01
File : nvt/gb_RHSA-2011_0616-01_pidgin.nasl
2011-11-25 Name : Ubuntu Update for pidgin USN-1273-1
File : nvt/gb_ubuntu_USN_1273_1.nasl
2011-11-11 Name : CentOS Update for finch CESA-2011:1371 centos4 i386
File : nvt/gb_CESA-2011_1371_finch_centos4_i386.nasl
2011-10-18 Name : CentOS Update for finch CESA-2011:1371 centos5 i386
File : nvt/gb_CESA-2011_1371_finch_centos5_i386.nasl
2011-10-14 Name : RedHat Update for pidgin RHSA-2011:1371-01
File : nvt/gb_RHSA-2011_1371-01_pidgin.nasl
2011-09-12 Name : Fedora Update for pidgin FEDORA-2011-11595
File : nvt/gb_fedora_2011_11595_pidgin_fc14.nasl
2011-07-18 Name : Fedora Update for pidgin FEDORA-2011-8917
File : nvt/gb_fedora_2011_8917_pidgin_fc14.nasl
2011-03-24 Name : Fedora Update for pidgin FEDORA-2011-3113
File : nvt/gb_fedora_2011_3113_pidgin_fc14.nasl
2011-03-24 Name : Fedora Update for pidgin FEDORA-2011-3132
File : nvt/gb_fedora_2011_3132_pidgin_fc13.nasl
2011-03-24 Name : Mandriva Update for pidgin MDVSA-2011:050 (pidgin)
File : nvt/gb_mandriva_MDVSA_2011_050.nasl
2011-03-22 Name : Pidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulne...
File : nvt/gb_pidgin_ymsg_dos_vuln_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-070-02 pidgin
File : nvt/esoft_slk_ssa_2011_070_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74921 Pidgin libpurple Yahoo! Plugin libymsg.c Malformed YMSG Message Handling Remo...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_finch-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_finch-111219.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_pidgin_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111013_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-111226.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-7901.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1273-1.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0616.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-050.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3132.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3150.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3113.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-070-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:54:43
  • Multiple Updates