Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2010:0890-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0890.html
Issue date:        2010-11-16
CVE Names:         CVE-2010-3711 
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

Multiple NULL pointer dereference flaws were found in the way Pidgin
handled Base64 decoding. A remote attacker could use these flaws to crash
Pidgin if the target Pidgin user was using the Yahoo! Messenger Protocol,
MSN, MySpace, or Extensible Messaging and Presence Protocol (XMPP) protocol
plug-ins, or using the Microsoft NT LAN Manager (NTLM) protocol for
authentication. (CVE-2010-3711)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Daniel Atallah as the original reporter.

All Pidgin users should upgrade to these updated packages, which contain a
backported patch to resolve these issues. Pidgin must be restarted for this
update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

641921 - CVE-2010-3711 Pidgin (libpurple): Multiple DoS (crash) flaws by processing of unsanitized Base64 decoder values

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.6.6-6.el6_0.src.rpm

i386:
libpurple-2.6.6-6.el6_0.i686.rpm
pidgin-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm

x86_64:
libpurple-2.6.6-6.el6_0.i686.rpm
libpurple-2.6.6-6.el6_0.x86_64.rpm
pidgin-2.6.6-6.el6_0.x86_64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.6.6-6.el6_0.src.rpm

i386:
finch-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-perl-2.6.6-6.el6_0.i686.rpm
libpurple-tcl-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-docs-2.6.6-6.el6_0.i686.rpm
pidgin-perl-2.6.6-6.el6_0.i686.rpm

x86_64:
finch-2.6.6-6.el6_0.i686.rpm
finch-2.6.6-6.el6_0.x86_64.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-perl-2.6.6-6.el6_0.x86_64.rpm
libpurple-tcl-2.6.6-6.el6_0.x86_64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.x86_64.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.x86_64.rpm
pidgin-docs-2.6.6-6.el6_0.x86_64.rpm
pidgin-perl-2.6.6-6.el6_0.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.6.6-6.el6_0.src.rpm

i386:
finch-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
libpurple-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-perl-2.6.6-6.el6_0.i686.rpm
libpurple-tcl-2.6.6-6.el6_0.i686.rpm
pidgin-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-docs-2.6.6-6.el6_0.i686.rpm
pidgin-perl-2.6.6-6.el6_0.i686.rpm

ppc64:
finch-2.6.6-6.el6_0.ppc.rpm
finch-2.6.6-6.el6_0.ppc64.rpm
finch-devel-2.6.6-6.el6_0.ppc.rpm
finch-devel-2.6.6-6.el6_0.ppc64.rpm
libpurple-2.6.6-6.el6_0.ppc.rpm
libpurple-2.6.6-6.el6_0.ppc64.rpm
libpurple-devel-2.6.6-6.el6_0.ppc.rpm
libpurple-devel-2.6.6-6.el6_0.ppc64.rpm
libpurple-perl-2.6.6-6.el6_0.ppc64.rpm
libpurple-tcl-2.6.6-6.el6_0.ppc64.rpm
pidgin-2.6.6-6.el6_0.ppc64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.ppc.rpm
pidgin-debuginfo-2.6.6-6.el6_0.ppc64.rpm
pidgin-devel-2.6.6-6.el6_0.ppc.rpm
pidgin-devel-2.6.6-6.el6_0.ppc64.rpm
pidgin-docs-2.6.6-6.el6_0.ppc64.rpm
pidgin-perl-2.6.6-6.el6_0.ppc64.rpm

x86_64:
finch-2.6.6-6.el6_0.i686.rpm
finch-2.6.6-6.el6_0.x86_64.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-2.6.6-6.el6_0.i686.rpm
libpurple-2.6.6-6.el6_0.x86_64.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-perl-2.6.6-6.el6_0.x86_64.rpm
libpurple-tcl-2.6.6-6.el6_0.x86_64.rpm
pidgin-2.6.6-6.el6_0.x86_64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.x86_64.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.x86_64.rpm
pidgin-docs-2.6.6-6.el6_0.x86_64.rpm
pidgin-perl-2.6.6-6.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.6.6-6.el6_0.src.rpm

i386:
libpurple-2.6.6-6.el6_0.i686.rpm
pidgin-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm

x86_64:
libpurple-2.6.6-6.el6_0.i686.rpm
libpurple-2.6.6-6.el6_0.x86_64.rpm
pidgin-2.6.6-6.el6_0.x86_64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.6.6-6.el6_0.src.rpm

i386:
finch-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-perl-2.6.6-6.el6_0.i686.rpm
libpurple-tcl-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-docs-2.6.6-6.el6_0.i686.rpm
pidgin-perl-2.6.6-6.el6_0.i686.rpm

x86_64:
finch-2.6.6-6.el6_0.i686.rpm
finch-2.6.6-6.el6_0.x86_64.rpm
finch-devel-2.6.6-6.el6_0.i686.rpm
finch-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-devel-2.6.6-6.el6_0.i686.rpm
libpurple-devel-2.6.6-6.el6_0.x86_64.rpm
libpurple-perl-2.6.6-6.el6_0.x86_64.rpm
libpurple-tcl-2.6.6-6.el6_0.x86_64.rpm
pidgin-debuginfo-2.6.6-6.el6_0.i686.rpm
pidgin-debuginfo-2.6.6-6.el6_0.x86_64.rpm
pidgin-devel-2.6.6-6.el6_0.i686.rpm
pidgin-devel-2.6.6-6.el6_0.x86_64.rpm
pidgin-docs-2.6.6-6.el6_0.x86_64.rpm
pidgin-perl-2.6.6-6.el6_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3711.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM4sQ/XlSAg2UNWIIRAik9AJ9AUa5TbifaTVNPcDGzgmQ98eQjLgCgoe6g
XfdjV2pJLo5Xjto1jX4t5Tc=
=SUmB
-----END PGP SIGNATURE-----




© 1998-2024 E-Soft Inc. Todos los derechos reservados.