[RHSA-2008:1023-01] Moderate: pidgin security and bug fix update

bugzilla at redhat.com bugzilla at redhat.com
Mon Dec 15 15:34:41 UTC 2008


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security and bug fix update
Advisory ID:       RHSA-2008:1023-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-1023.html
Issue date:        2008-12-15
CVE Names:         CVE-2008-2955 CVE-2008-2957 CVE-2008-3532 
=====================================================================

1. Summary:

Updated Pidgin packages that fix several security issues and bugs are now
available for Red Hat Enterprise Linux 4 and 5.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

Pidgin is a multi-protocol Internet Messaging client.

A denial-of-service flaw was found in Pidgin's MSN protocol handler. If a
remote user was able to send, and the Pidgin user accepted, a
carefully-crafted file request, it could result in Pidgin crashing.
(CVE-2008-2955)

A denial-of-service flaw was found in Pidgin's Universal Plug and Play
(UPnP) request handling. A malicious UPnP server could send a request to
Pidgin, causing it to download an excessive amount of data, consuming all
available memory or disk space. (CVE-2008-2957)

A flaw was found in the way Pidgin handled SSL certificates. The NSS SSL
implementation in Pidgin did not properly verify the authenticity of SSL
certificates. This could have resulted in users unknowingly connecting to a
malicious SSL service. (CVE-2008-3532)

In addition, this update upgrades pidgin from version 2.3.1 to version
2.5.2, with many additional stability and functionality fixes from the
Pidgin Project.

Note: the Secure Internet Live Conferencing (SILC) chat network protocol
has recently changed, affecting all versions of pidgin shipped with Red Hat
Enterprise Linux.

Pidgin cannot currently connect to the latest version of the SILC server
(1.1.14): it fails to properly exchange keys during initial login. This
update does not correct this. Red Hat Bugzilla #474212 (linked to in the
References section) has more information.

Note: after the errata packages are installed, Pidgin must be restarted for
the update to take effect.

All Pidgin users should upgrade to these updated packages, which contains
Pidgin version 2.5.2 and resolves these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.5.2-6.el4.src.rpm

i386:
finch-2.5.2-6.el4.i386.rpm
finch-devel-2.5.2-6.el4.i386.rpm
libpurple-2.5.2-6.el4.i386.rpm
libpurple-devel-2.5.2-6.el4.i386.rpm
libpurple-perl-2.5.2-6.el4.i386.rpm
libpurple-tcl-2.5.2-6.el4.i386.rpm
pidgin-2.5.2-6.el4.i386.rpm
pidgin-debuginfo-2.5.2-6.el4.i386.rpm
pidgin-devel-2.5.2-6.el4.i386.rpm
pidgin-perl-2.5.2-6.el4.i386.rpm

ia64:
finch-2.5.2-6.el4.ia64.rpm
finch-devel-2.5.2-6.el4.ia64.rpm
libpurple-2.5.2-6.el4.ia64.rpm
libpurple-devel-2.5.2-6.el4.ia64.rpm
libpurple-perl-2.5.2-6.el4.ia64.rpm
libpurple-tcl-2.5.2-6.el4.ia64.rpm
pidgin-2.5.2-6.el4.ia64.rpm
pidgin-debuginfo-2.5.2-6.el4.ia64.rpm
pidgin-devel-2.5.2-6.el4.ia64.rpm
pidgin-perl-2.5.2-6.el4.ia64.rpm

ppc:
finch-2.5.2-6.el4.ppc.rpm
finch-devel-2.5.2-6.el4.ppc.rpm
libpurple-2.5.2-6.el4.ppc.rpm
libpurple-devel-2.5.2-6.el4.ppc.rpm
libpurple-perl-2.5.2-6.el4.ppc.rpm
libpurple-tcl-2.5.2-6.el4.ppc.rpm
pidgin-2.5.2-6.el4.ppc.rpm
pidgin-debuginfo-2.5.2-6.el4.ppc.rpm
pidgin-devel-2.5.2-6.el4.ppc.rpm
pidgin-perl-2.5.2-6.el4.ppc.rpm

x86_64:
finch-2.5.2-6.el4.x86_64.rpm
finch-devel-2.5.2-6.el4.x86_64.rpm
libpurple-2.5.2-6.el4.x86_64.rpm
libpurple-devel-2.5.2-6.el4.x86_64.rpm
libpurple-perl-2.5.2-6.el4.x86_64.rpm
libpurple-tcl-2.5.2-6.el4.x86_64.rpm
pidgin-2.5.2-6.el4.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el4.x86_64.rpm
pidgin-devel-2.5.2-6.el4.x86_64.rpm
pidgin-perl-2.5.2-6.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.5.2-6.el4.src.rpm

i386:
finch-2.5.2-6.el4.i386.rpm
finch-devel-2.5.2-6.el4.i386.rpm
libpurple-2.5.2-6.el4.i386.rpm
libpurple-devel-2.5.2-6.el4.i386.rpm
libpurple-perl-2.5.2-6.el4.i386.rpm
libpurple-tcl-2.5.2-6.el4.i386.rpm
pidgin-2.5.2-6.el4.i386.rpm
pidgin-debuginfo-2.5.2-6.el4.i386.rpm
pidgin-devel-2.5.2-6.el4.i386.rpm
pidgin-perl-2.5.2-6.el4.i386.rpm

x86_64:
finch-2.5.2-6.el4.x86_64.rpm
finch-devel-2.5.2-6.el4.x86_64.rpm
libpurple-2.5.2-6.el4.x86_64.rpm
libpurple-devel-2.5.2-6.el4.x86_64.rpm
libpurple-perl-2.5.2-6.el4.x86_64.rpm
libpurple-tcl-2.5.2-6.el4.x86_64.rpm
pidgin-2.5.2-6.el4.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el4.x86_64.rpm
pidgin-devel-2.5.2-6.el4.x86_64.rpm
pidgin-perl-2.5.2-6.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.5.2-6.el4.src.rpm

i386:
finch-2.5.2-6.el4.i386.rpm
finch-devel-2.5.2-6.el4.i386.rpm
libpurple-2.5.2-6.el4.i386.rpm
libpurple-devel-2.5.2-6.el4.i386.rpm
libpurple-perl-2.5.2-6.el4.i386.rpm
libpurple-tcl-2.5.2-6.el4.i386.rpm
pidgin-2.5.2-6.el4.i386.rpm
pidgin-debuginfo-2.5.2-6.el4.i386.rpm
pidgin-devel-2.5.2-6.el4.i386.rpm
pidgin-perl-2.5.2-6.el4.i386.rpm

ia64:
finch-2.5.2-6.el4.ia64.rpm
finch-devel-2.5.2-6.el4.ia64.rpm
libpurple-2.5.2-6.el4.ia64.rpm
libpurple-devel-2.5.2-6.el4.ia64.rpm
libpurple-perl-2.5.2-6.el4.ia64.rpm
libpurple-tcl-2.5.2-6.el4.ia64.rpm
pidgin-2.5.2-6.el4.ia64.rpm
pidgin-debuginfo-2.5.2-6.el4.ia64.rpm
pidgin-devel-2.5.2-6.el4.ia64.rpm
pidgin-perl-2.5.2-6.el4.ia64.rpm

x86_64:
finch-2.5.2-6.el4.x86_64.rpm
finch-devel-2.5.2-6.el4.x86_64.rpm
libpurple-2.5.2-6.el4.x86_64.rpm
libpurple-devel-2.5.2-6.el4.x86_64.rpm
libpurple-perl-2.5.2-6.el4.x86_64.rpm
libpurple-tcl-2.5.2-6.el4.x86_64.rpm
pidgin-2.5.2-6.el4.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el4.x86_64.rpm
pidgin-devel-2.5.2-6.el4.x86_64.rpm
pidgin-perl-2.5.2-6.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.5.2-6.el4.src.rpm

i386:
finch-2.5.2-6.el4.i386.rpm
finch-devel-2.5.2-6.el4.i386.rpm
libpurple-2.5.2-6.el4.i386.rpm
libpurple-devel-2.5.2-6.el4.i386.rpm
libpurple-perl-2.5.2-6.el4.i386.rpm
libpurple-tcl-2.5.2-6.el4.i386.rpm
pidgin-2.5.2-6.el4.i386.rpm
pidgin-debuginfo-2.5.2-6.el4.i386.rpm
pidgin-devel-2.5.2-6.el4.i386.rpm
pidgin-perl-2.5.2-6.el4.i386.rpm

ia64:
finch-2.5.2-6.el4.ia64.rpm
finch-devel-2.5.2-6.el4.ia64.rpm
libpurple-2.5.2-6.el4.ia64.rpm
libpurple-devel-2.5.2-6.el4.ia64.rpm
libpurple-perl-2.5.2-6.el4.ia64.rpm
libpurple-tcl-2.5.2-6.el4.ia64.rpm
pidgin-2.5.2-6.el4.ia64.rpm
pidgin-debuginfo-2.5.2-6.el4.ia64.rpm
pidgin-devel-2.5.2-6.el4.ia64.rpm
pidgin-perl-2.5.2-6.el4.ia64.rpm

x86_64:
finch-2.5.2-6.el4.x86_64.rpm
finch-devel-2.5.2-6.el4.x86_64.rpm
libpurple-2.5.2-6.el4.x86_64.rpm
libpurple-devel-2.5.2-6.el4.x86_64.rpm
libpurple-perl-2.5.2-6.el4.x86_64.rpm
libpurple-tcl-2.5.2-6.el4.x86_64.rpm
pidgin-2.5.2-6.el4.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el4.x86_64.rpm
pidgin-devel-2.5.2-6.el4.x86_64.rpm
pidgin-perl-2.5.2-6.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.5.2-6.el5.src.rpm

i386:
finch-2.5.2-6.el5.i386.rpm
libpurple-2.5.2-6.el5.i386.rpm
libpurple-perl-2.5.2-6.el5.i386.rpm
libpurple-tcl-2.5.2-6.el5.i386.rpm
pidgin-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-perl-2.5.2-6.el5.i386.rpm

x86_64:
finch-2.5.2-6.el5.i386.rpm
finch-2.5.2-6.el5.x86_64.rpm
libpurple-2.5.2-6.el5.i386.rpm
libpurple-2.5.2-6.el5.x86_64.rpm
libpurple-perl-2.5.2-6.el5.x86_64.rpm
libpurple-tcl-2.5.2-6.el5.x86_64.rpm
pidgin-2.5.2-6.el5.i386.rpm
pidgin-2.5.2-6.el5.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.x86_64.rpm
pidgin-perl-2.5.2-6.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.5.2-6.el5.src.rpm

i386:
finch-devel-2.5.2-6.el5.i386.rpm
libpurple-devel-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-devel-2.5.2-6.el5.i386.rpm

x86_64:
finch-devel-2.5.2-6.el5.i386.rpm
finch-devel-2.5.2-6.el5.x86_64.rpm
libpurple-devel-2.5.2-6.el5.i386.rpm
libpurple-devel-2.5.2-6.el5.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.x86_64.rpm
pidgin-devel-2.5.2-6.el5.i386.rpm
pidgin-devel-2.5.2-6.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.5.2-6.el5.src.rpm

i386:
finch-2.5.2-6.el5.i386.rpm
finch-devel-2.5.2-6.el5.i386.rpm
libpurple-2.5.2-6.el5.i386.rpm
libpurple-devel-2.5.2-6.el5.i386.rpm
libpurple-perl-2.5.2-6.el5.i386.rpm
libpurple-tcl-2.5.2-6.el5.i386.rpm
pidgin-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-devel-2.5.2-6.el5.i386.rpm
pidgin-perl-2.5.2-6.el5.i386.rpm

x86_64:
finch-2.5.2-6.el5.i386.rpm
finch-2.5.2-6.el5.x86_64.rpm
finch-devel-2.5.2-6.el5.i386.rpm
finch-devel-2.5.2-6.el5.x86_64.rpm
libpurple-2.5.2-6.el5.i386.rpm
libpurple-2.5.2-6.el5.x86_64.rpm
libpurple-devel-2.5.2-6.el5.i386.rpm
libpurple-devel-2.5.2-6.el5.x86_64.rpm
libpurple-perl-2.5.2-6.el5.x86_64.rpm
libpurple-tcl-2.5.2-6.el5.x86_64.rpm
pidgin-2.5.2-6.el5.i386.rpm
pidgin-2.5.2-6.el5.x86_64.rpm
pidgin-debuginfo-2.5.2-6.el5.i386.rpm
pidgin-debuginfo-2.5.2-6.el5.x86_64.rpm
pidgin-devel-2.5.2-6.el5.i386.rpm
pidgin-devel-2.5.2-6.el5.x86_64.rpm
pidgin-perl-2.5.2-6.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

6. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2955
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2957
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3532
http://www.redhat.com/security/updates/classification/#moderate
https://bugzilla.redhat.com/show_bug.cgi?id=474212


7. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJRnkNXlSAg2UNWIIRAhqBAKCguG3wjXVZEjRoBiFvGvZCiz4LrQCgsd9E
oekQtGKvk5h/MuqUxX/Hm18=
=t21K
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list