Executive Summary

Summary
Title pidgin security update
Informations
Name RHSA-2011:1371 First vendor Publication 2011-10-13
Vendor RedHat Last vendor Modification 2011-10-13
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64 RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux Desktop version 4 - i386, x86_64 Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially-crafted SILC message. (CVE-2011-3594)

Multiple NULL pointer dereference flaws were found in the way the Pidgin Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote attacker could use these flaws to crash Pidgin via a specially-crafted notification message. (CVE-2011-1091)

Red Hat would like to thank the Pidgin project for reporting CVE-2011-1091. Upstream acknowledges Marius Wachtler as the original reporter of CVE-2011-1091.

All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

683031 - CVE-2011-1091 Pidgin: Multiple NULL pointer dereference flaws in Yahoo protocol plug-in 743481 - CVE-2011-3594 libpurple: invalid UTF-8 string handling in SILC messages

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2011-1371.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15080
 
Oval ID: oval:org.mitre.oval:def:15080
Title: USN-1273-1 -- Pidgin vulnerabilities
Description: pidgin: multi-protocol instant messaging client Pidgin could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1273-1
CVE-2011-1091
CVE-2011-3184
CVE-2011-3594
Version: 7
Platform(s): Ubuntu 11.04
Ubuntu 10.04
Ubuntu 10.10
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18034
 
Oval ID: oval:org.mitre.oval:def:18034
Title: The g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2
Description: The g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2.
Family: windows Class: vulnerability
Reference(s): CVE-2011-3594
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18402
 
Oval ID: oval:org.mitre.oval:def:18402
Title: libymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message
Description: libymsg.c in the Yahoo! protocol plugin in libpurple in Pidgin 2.6.0 through 2.7.10 allows (1) remote authenticated users to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG notification packet, and allows (2) remote Yahoo! servers to cause a denial of service (NULL pointer dereference and application crash) via a malformed YMSG SMS message.
Family: windows Class: vulnerability
Reference(s): CVE-2011-1091
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21773
 
Oval ID: oval:org.mitre.oval:def:21773
Title: RHSA-2011:1371: pidgin security update (Moderate)
Description: The g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2.
Family: unix Class: patch
Reference(s): RHSA-2011:1371-01
CESA-2011:1371
CVE-2011-1091
CVE-2011-3594
Version: 29
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23128
 
Oval ID: oval:org.mitre.oval:def:23128
Title: ELSA-2011:1371: pidgin security update (Moderate)
Description: The g_markup_escape_text function in the SILC protocol plug-in in libpurple 2.10.0 and earlier, as used in Pidgin and possibly other products, allows remote attackers to cause a denial of service (crash) via invalid UTF-8 sequences that trigger use of invalid pointers and an out-of-bounds read, related to interactions with certain versions of glib2.
Family: unix Class: patch
Reference(s): ELSA-2011:1371-01
CVE-2011-1091
CVE-2011-3594
Version: 13
Platform(s): Oracle Linux 5
Product(s): pidgin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 47
Application 18

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for pidgin FEDORA-2012-8669
File : nvt/gb_fedora_2012_8669_pidgin_fc15.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-11 (Pidgin)
File : nvt/glsa_201206_11.nasl
2012-07-30 Name : CentOS Update for finch CESA-2011:1371 centos4 x86_64
File : nvt/gb_CESA-2011_1371_finch_centos4_x86_64.nasl
2012-07-30 Name : CentOS Update for finch CESA-2011:1371 centos5 x86_64
File : nvt/gb_CESA-2011_1371_finch_centos5_x86_64.nasl
2012-07-16 Name : Fedora Update for pidgin FEDORA-2012-10294
File : nvt/gb_fedora_2012_10294_pidgin_fc16.nasl
2012-06-11 Name : Fedora Update for pidgin FEDORA-2012-8686
File : nvt/gb_fedora_2012_8686_pidgin_fc16.nasl
2012-06-06 Name : RedHat Update for pidgin RHSA-2011:0616-01
File : nvt/gb_RHSA-2011_0616-01_pidgin.nasl
2012-04-02 Name : Fedora Update for pidgin FEDORA-2011-17558
File : nvt/gb_fedora_2011_17558_pidgin_fc16.nasl
2012-04-02 Name : Fedora Update for pidgin FEDORA-2012-4600
File : nvt/gb_fedora_2012_4600_pidgin_fc15.nasl
2012-03-26 Name : Fedora Update for pidgin FEDORA-2012-4595
File : nvt/gb_fedora_2012_4595_pidgin_fc16.nasl
2012-01-09 Name : Fedora Update for pidgin FEDORA-2011-17546
File : nvt/gb_fedora_2011_17546_pidgin_fc15.nasl
2011-12-12 Name : Mandriva Update for pidgin MDVSA-2011:183 (pidgin)
File : nvt/gb_mandriva_MDVSA_2011_183.nasl
2011-11-25 Name : Ubuntu Update for pidgin USN-1273-1
File : nvt/gb_ubuntu_USN_1273_1.nasl
2011-11-11 Name : CentOS Update for finch CESA-2011:1371 centos4 i386
File : nvt/gb_CESA-2011_1371_finch_centos4_i386.nasl
2011-10-18 Name : CentOS Update for finch CESA-2011:1371 centos5 i386
File : nvt/gb_CESA-2011_1371_finch_centos5_i386.nasl
2011-10-14 Name : RedHat Update for pidgin RHSA-2011:1371-01
File : nvt/gb_RHSA-2011_1371-01_pidgin.nasl
2011-09-12 Name : Fedora Update for pidgin FEDORA-2011-11595
File : nvt/gb_fedora_2011_11595_pidgin_fc14.nasl
2011-07-18 Name : Fedora Update for pidgin FEDORA-2011-8917
File : nvt/gb_fedora_2011_8917_pidgin_fc14.nasl
2011-03-24 Name : Fedora Update for pidgin FEDORA-2011-3132
File : nvt/gb_fedora_2011_3132_pidgin_fc13.nasl
2011-03-24 Name : Fedora Update for pidgin FEDORA-2011-3113
File : nvt/gb_fedora_2011_3113_pidgin_fc14.nasl
2011-03-24 Name : Mandriva Update for pidgin MDVSA-2011:050 (pidgin)
File : nvt/gb_mandriva_MDVSA_2011_050.nasl
2011-03-22 Name : Pidgin Yahoo Protocol 'YMSG' NULL Pointer Dereference Denial of Service Vulne...
File : nvt/gb_pidgin_ymsg_dos_vuln_win.nasl
0000-00-00 Name : Slackware Advisory SSA:2011-070-02 pidgin
File : nvt/esoft_slk_ssa_2011_070_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75994 Pidgin libpurple/protocols/silc/ops.c silc_private_message() Function Out-of-...

74921 Pidgin libpurple Yahoo! Plugin libymsg.c Malformed YMSG Message Handling Remo...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_finch-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_finch-111128.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_finch-111219.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_finch-111128.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-29.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2011-35.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_pidgin_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111013_pidgin_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-06-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-11.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-111226.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-7901.nasl - Type : ACT_GATHER_INFO
2012-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17546.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Fedora host is missing a security update.
File : fedora_2011-17558.nasl - Type : ACT_GATHER_INFO
2011-12-15 Name : An instant messaging client installed on the remote Windows host is potential...
File : pidgin_2_10_1.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-111104.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-111105.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_finch-7827.nasl - Type : ACT_GATHER_INFO
2011-12-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-183.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1273-1.nasl - Type : ACT_GATHER_INFO
2011-10-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1371.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0616.nasl - Type : ACT_GATHER_INFO
2011-03-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-050.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3150.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3132.nasl - Type : ACT_GATHER_INFO
2011-03-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3113.nasl - Type : ACT_GATHER_INFO
2011-03-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2011-070-02.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:55:12
  • Multiple Updates