Vulnerability   
Search   
    Search 219043 CVE descriptions
and 99761 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.69648
Category:Red Hat Local Security Checks
Title:RedHat Security Advisory RHSA-2011:0616
Summary:NOSUMMARY
Description:Description:
The remote host is missing updates announced in
advisory RHSA-2011:0616.

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

Multiple NULL pointer dereference flaws were found in the way the Pidgin
Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote
attacker could use these flaws to crash Pidgin via a specially-crafted
notification message. (CVE-2011-1091)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Marius Wachtler as the original reporter.

This update also fixes the following bugs:

* Previous versions of the pidgin package did not properly clear certain
data structures used in libpurple/cipher.c when attempting to free them.
Partial information could potentially be extracted from the incorrectly
cleared regions of the previously freed memory. With this update, data
structures are properly cleared when freed. (BZ#684685)

* This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all
changes addressed in this upgrade, refer to
http://developer.pidgin.im/wiki/ChangeLog (BZ#616917)

* Some incomplete translations for the kn_IN and ta_IN locales have been
corrected. (BZ#633860, BZ#640170)

Users of pidgin should upgrade to these updated packages, which resolve
these issues. Pidgin must be restarted for this update to take effect.

Solution:
Please note that this update is available via
Red Hat Network. To use Red Hat Network, launch the Red
Hat Update Agent with the following command: up2date

http://rhn.redhat.com/errata/RHSA-2011-0616.html
http://developer.pidgin.im/wiki/ChangeLog

Risk factor : Medium

CVSS Score:
4.0

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1091
BugTraq ID: 46837
http://www.securityfocus.com/bid/46837
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055874.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056309.html
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18402
http://www.redhat.com/support/errata/RHSA-2011-0616.html
http://www.redhat.com/support/errata/RHSA-2011-1371.html
http://secunia.com/advisories/43695
http://secunia.com/advisories/43721
http://secunia.com/advisories/46376
http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.466884
SuSE Security Announcement: openSUSE-SU-2012:0066 (Google Search)
https://hermes.opensuse.org/messages/13195955
http://www.vupen.com/english/advisories/2011/0643
http://www.vupen.com/english/advisories/2011/0661
http://www.vupen.com/english/advisories/2011/0669
http://www.vupen.com/english/advisories/2011/0703
XForce ISS Database: pidgin-yahoo-protocol-dos(66055)
https://exchange.xforce.ibmcloud.com/vulnerabilities/66055
CopyrightCopyright (c) 2011 E-Soft Inc. http://www.securityspace.com

This is only one of 99761 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2024 E-Soft Inc. All rights reserved.