-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                ESB-2008.0682 -- [Win][UNIX/Linux][RedHat]
               Important: pidgin security and bug fix update
                               10 July 2008

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              pidgin
Publisher:            Red Hat
Operating System:     Red Hat Linux 3
                      Red Hat Linux 4
                      Red Hat Linux 5
                      Windows
                      UNIX variants (UNIX, Linux, OSX)
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated
CVE Names:            CVE-2008-2927

Original Bulletin:    https://rhn.redhat.com/errata/RHSA-2008-0584.html

Comment: This advisory references vulnerabilities in products which run on
         platforms other than Red Hat. It is recommended that administrators
         running Pidgin check for an updated version of the software for
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pidgin security and bug fix update
Advisory ID:       RHSA-2008:0584-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2008-0584.html
Issue date:        2008-07-09
CVE Names:         CVE-2008-2927 
=====================================================================

1. Summary:

Updated Pidgin packages that fix a security issue and address a bug are now
available for Red Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

Pidgin is a multi-protocol Internet Messaging client.

An integer overflow flaw was found in Pidgin's MSN protocol handler. If a
user received a malicious MSN message, it was possible to execute arbitrary
code with the permissions of the user running Pidgin. (CVE-2008-2927)

Note: the default Pidgin privacy setting only allows messages from users in
the buddy list. This prevents arbitrary MSN users from exploiting this
flaw.

This update also addresses the following bug:

* when attempting to connect to the ICQ network, Pidgin would fail to
connect, present an alert saying the "The client version you are using is
too old", and de-activate the ICQ account. This update restores Pidgin's
ability to connect to the ICQ network.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bugs fixed (http://bugzilla.redhat.com/):

453634 - RHEL5 - Fix ICQ login
453764 - CVE-2008-2927 pidgin MSN integer overflow
453773 - RHEL4 - Fix ICQ login
453774 - RHEL3 - Fix ICQ login

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm

i386:
pidgin-1.5.1-2.el3.i386.rpm
pidgin-debuginfo-1.5.1-2.el3.i386.rpm

ia64:
pidgin-1.5.1-2.el3.ia64.rpm
pidgin-debuginfo-1.5.1-2.el3.ia64.rpm

ppc:
pidgin-1.5.1-2.el3.ppc.rpm
pidgin-debuginfo-1.5.1-2.el3.ppc.rpm

s390:
pidgin-1.5.1-2.el3.s390.rpm
pidgin-debuginfo-1.5.1-2.el3.s390.rpm

s390x:
pidgin-1.5.1-2.el3.s390x.rpm
pidgin-debuginfo-1.5.1-2.el3.s390x.rpm

x86_64:
pidgin-1.5.1-2.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm

i386:
pidgin-1.5.1-2.el3.i386.rpm
pidgin-debuginfo-1.5.1-2.el3.i386.rpm

x86_64:
pidgin-1.5.1-2.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm

i386:
pidgin-1.5.1-2.el3.i386.rpm
pidgin-debuginfo-1.5.1-2.el3.i386.rpm

ia64:
pidgin-1.5.1-2.el3.ia64.rpm
pidgin-debuginfo-1.5.1-2.el3.ia64.rpm

x86_64:
pidgin-1.5.1-2.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/pidgin-1.5.1-2.el3.src.rpm

i386:
pidgin-1.5.1-2.el3.i386.rpm
pidgin-debuginfo-1.5.1-2.el3.i386.rpm

ia64:
pidgin-1.5.1-2.el3.ia64.rpm
pidgin-debuginfo-1.5.1-2.el3.ia64.rpm

x86_64:
pidgin-1.5.1-2.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm

i386:
pidgin-1.5.1-2.el4.i386.rpm
pidgin-debuginfo-1.5.1-2.el4.i386.rpm

ia64:
pidgin-1.5.1-2.el4.ia64.rpm
pidgin-debuginfo-1.5.1-2.el4.ia64.rpm

ppc:
pidgin-1.5.1-2.el4.ppc.rpm
pidgin-debuginfo-1.5.1-2.el4.ppc.rpm

s390:
pidgin-1.5.1-2.el4.s390.rpm
pidgin-debuginfo-1.5.1-2.el4.s390.rpm

s390x:
pidgin-1.5.1-2.el4.s390x.rpm
pidgin-debuginfo-1.5.1-2.el4.s390x.rpm

x86_64:
pidgin-1.5.1-2.el4.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm

i386:
pidgin-1.5.1-2.el4.i386.rpm
pidgin-debuginfo-1.5.1-2.el4.i386.rpm

x86_64:
pidgin-1.5.1-2.el4.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm

i386:
pidgin-1.5.1-2.el4.i386.rpm
pidgin-debuginfo-1.5.1-2.el4.i386.rpm

ia64:
pidgin-1.5.1-2.el4.ia64.rpm
pidgin-debuginfo-1.5.1-2.el4.ia64.rpm

x86_64:
pidgin-1.5.1-2.el4.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-1.5.1-2.el4.src.rpm

i386:
pidgin-1.5.1-2.el4.i386.rpm
pidgin-debuginfo-1.5.1-2.el4.i386.rpm

ia64:
pidgin-1.5.1-2.el4.ia64.rpm
pidgin-debuginfo-1.5.1-2.el4.ia64.rpm

x86_64:
pidgin-1.5.1-2.el4.x86_64.rpm
pidgin-debuginfo-1.5.1-2.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm

i386:
finch-2.3.1-2.el5_2.i386.rpm
libpurple-2.3.1-2.el5_2.i386.rpm
libpurple-perl-2.3.1-2.el5_2.i386.rpm
libpurple-tcl-2.3.1-2.el5_2.i386.rpm
pidgin-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-perl-2.3.1-2.el5_2.i386.rpm

x86_64:
finch-2.3.1-2.el5_2.i386.rpm
finch-2.3.1-2.el5_2.x86_64.rpm
libpurple-2.3.1-2.el5_2.i386.rpm
libpurple-2.3.1-2.el5_2.x86_64.rpm
libpurple-perl-2.3.1-2.el5_2.x86_64.rpm
libpurple-tcl-2.3.1-2.el5_2.x86_64.rpm
pidgin-2.3.1-2.el5_2.i386.rpm
pidgin-2.3.1-2.el5_2.x86_64.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm
pidgin-perl-2.3.1-2.el5_2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm

i386:
finch-devel-2.3.1-2.el5_2.i386.rpm
libpurple-devel-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-devel-2.3.1-2.el5_2.i386.rpm

x86_64:
finch-devel-2.3.1-2.el5_2.i386.rpm
finch-devel-2.3.1-2.el5_2.x86_64.rpm
libpurple-devel-2.3.1-2.el5_2.i386.rpm
libpurple-devel-2.3.1-2.el5_2.x86_64.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm
pidgin-devel-2.3.1-2.el5_2.i386.rpm
pidgin-devel-2.3.1-2.el5_2.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.3.1-2.el5_2.src.rpm

i386:
finch-2.3.1-2.el5_2.i386.rpm
finch-devel-2.3.1-2.el5_2.i386.rpm
libpurple-2.3.1-2.el5_2.i386.rpm
libpurple-devel-2.3.1-2.el5_2.i386.rpm
libpurple-perl-2.3.1-2.el5_2.i386.rpm
libpurple-tcl-2.3.1-2.el5_2.i386.rpm
pidgin-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-devel-2.3.1-2.el5_2.i386.rpm
pidgin-perl-2.3.1-2.el5_2.i386.rpm

x86_64:
finch-2.3.1-2.el5_2.i386.rpm
finch-2.3.1-2.el5_2.x86_64.rpm
finch-devel-2.3.1-2.el5_2.i386.rpm
finch-devel-2.3.1-2.el5_2.x86_64.rpm
libpurple-2.3.1-2.el5_2.i386.rpm
libpurple-2.3.1-2.el5_2.x86_64.rpm
libpurple-devel-2.3.1-2.el5_2.i386.rpm
libpurple-devel-2.3.1-2.el5_2.x86_64.rpm
libpurple-perl-2.3.1-2.el5_2.x86_64.rpm
libpurple-tcl-2.3.1-2.el5_2.x86_64.rpm
pidgin-2.3.1-2.el5_2.i386.rpm
pidgin-2.3.1-2.el5_2.x86_64.rpm
pidgin-debuginfo-2.3.1-2.el5_2.i386.rpm
pidgin-debuginfo-2.3.1-2.el5_2.x86_64.rpm
pidgin-devel-2.3.1-2.el5_2.i386.rpm
pidgin-devel-2.3.1-2.el5_2.x86_64.rpm
pidgin-perl-2.3.1-2.el5_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2927
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2008 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFIdHhjXlSAg2UNWIIRApb8AKCFwCdWDQPP4RehZm1TwJfHkGyiXwCeMrxR
v3bU7BEj1iMzbSO94rmQhEE=
=aldb
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBSHVMPih9+71yA2DNAQJ4vQP/YniSdSzylj5ygrEYhl3LyH4aeYgMJONH
h5+Ro52JoIoGHtchX/FMGFA68wEhZBOGi8+ZfFCo0bOSErdbecazNlqEm4yRHO2j
5Wzv7siw6Qwdq+UHB0tfV6YvLcFG5mRsASFE5oJroxdp+J/oSNCsKTTnJtiswJQp
VuY9mOLDK+I=
=TDIE
-----END PGP SIGNATURE-----