Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.880665
Category:CentOS Local Security Checks
Title:CentOS Update for finch CESA-2010:0115 centos5 i386
Summary:The remote host is missing an update for the 'finch'; package(s) announced via the referenced advisory.
Description:Summary:
The remote host is missing an update for the 'finch'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way Pidgin's MSN protocol
implementation handled MSNSLP invitations. A remote attacker could send a
specially-crafted INVITE request that would cause a denial of service
(memory corruption and Pidgin crash). (CVE-2010-0277)

A denial of service flaw was found in Finch's XMPP chat implementation,
when using multi-user chat. If a Finch user in a multi-user chat session
were to change their nickname to contain the HTML 'br' element, it would
cause Finch to crash. (CVE-2010-0420)

Red Hat would like to thank Sadrul Habib Chowdhury of the Pidgin project
for responsibly reporting the CVE-2010-0420 issue.

A denial of service flaw was found in the way Pidgin processed emoticon
images. A remote attacker could flood the victim with emoticon images
during mutual communication, leading to excessive CPU use. (CVE-2010-0423)

These packages upgrade Pidgin to version 2.6.6. Refer to the linked Pidgin release
notes for a full list of changes.

All Pidgin users are advised to upgrade to these updated packages, which
correct these issues. Pidgin must be restarted for this update to take
effect.

Affected Software/OS:
finch on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2010-0277
BugTraq ID: 38294
http://www.securityfocus.com/bid/38294
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035332.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035409.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035347.html
http://www.mandriva.com/security/advisories?name=MDVSA-2010:041
http://www.mandriva.com/security/advisories?name=MDVSA-2010:085
http://events.ccc.de/congress/2009/Fahrplan/events/3596.en.html
http://www.openwall.com/lists/oss-security/2010/01/07/2
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18348
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9421
RedHat Security Advisories: RHSA-2010:0115
https://rhn.redhat.com/errata/RHSA-2010-0115.html
http://secunia.com/advisories/38563
http://secunia.com/advisories/38640
http://secunia.com/advisories/38658
http://secunia.com/advisories/38712
http://secunia.com/advisories/38915
http://secunia.com/advisories/41868
SuSE Security Announcement: SUSE-SR:2010:006 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html
http://www.ubuntu.com/usn/USN-902-1
http://www.vupen.com/english/advisories/2010/0413
http://www.vupen.com/english/advisories/2010/1020
http://www.vupen.com/english/advisories/2010/2693
Common Vulnerability Exposure (CVE) ID: CVE-2010-0420
38294
38563
38640
38658
38712
38915
39509
http://secunia.com/advisories/39509
62439
http://www.osvdb.org/62439
ADV-2010-0413
ADV-2010-0914
http://www.vupen.com/english/advisories/2010/0914
ADV-2010-1020
DSA-2038
http://www.debian.org/security/2010/dsa-2038
FEDORA-2010-1279
FEDORA-2010-1383
FEDORA-2010-1934
MDVSA-2010:041
MDVSA-2010:085
RHSA-2010:0115
SUSE-SR:2010:006
USN-902-1
http://developer.pidgin.im/wiki/ChangeLog
http://pidgin.im/news/security/?id=44
https://bugzilla.redhat.com/show_bug.cgi?id=565786
oval:org.mitre.oval:def:11485
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11485
oval:org.mitre.oval:def:18230
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18230
pidgin-xmpp-nickname-dos(56399)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56399
Common Vulnerability Exposure (CVE) ID: CVE-2010-0423
62440
http://www.osvdb.org/62440
http://pidgin.im/news/security/?id=45
https://bugzilla.redhat.com/show_bug.cgi?id=565792
oval:org.mitre.oval:def:17554
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17554
oval:org.mitre.oval:def:9842
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9842
pidgin-smileys-dos(56394)
https://exchange.xforce.ibmcloud.com/vulnerabilities/56394
CopyrightCopyright (C) 2011 Greenbone AG

This is only one of 145615 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.