-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2010.0046
                     Important: pidgin security update
                              15 January 2010

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pidgin
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2010-0013  

Reference:         ASB-2010.0008

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2010-0044.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: pidgin security update
Advisory ID:       RHSA-2010:0044-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2010-0044.html
Issue date:        2010-01-14
CVE Names:         CVE-2010-0013 
=====================================================================

1. Summary:

Updated pidgin packages that fix a security issue are now available for Red
Hat Enterprise Linux 4 and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

A directory traversal flaw was discovered in Pidgin's MSN protocol
implementation. A remote attacker could send a specially-crafted emoticon
image download request that would cause Pidgin to disclose an arbitrary
file readable to the user running Pidgin. (CVE-2010-0013)

These packages upgrade Pidgin to version 2.6.5. Refer to the Pidgin release
notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog

All Pidgin users should upgrade to these updated packages, which correct
this issue. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

552483 - CVE-2010-0013 pidgin/libpurple: MSN custom smiley request directory traversal file disclosure

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.6.5-1.el4.1.src.rpm

i386:
finch-2.6.5-1.el4.1.i386.rpm
finch-devel-2.6.5-1.el4.1.i386.rpm
libpurple-2.6.5-1.el4.1.i386.rpm
libpurple-devel-2.6.5-1.el4.1.i386.rpm
libpurple-perl-2.6.5-1.el4.1.i386.rpm
libpurple-tcl-2.6.5-1.el4.1.i386.rpm
pidgin-2.6.5-1.el4.1.i386.rpm
pidgin-debuginfo-2.6.5-1.el4.1.i386.rpm
pidgin-devel-2.6.5-1.el4.1.i386.rpm
pidgin-perl-2.6.5-1.el4.1.i386.rpm

ia64:
finch-2.6.5-1.el4.1.ia64.rpm
finch-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-2.6.5-1.el4.1.ia64.rpm
libpurple-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-perl-2.6.5-1.el4.1.ia64.rpm
libpurple-tcl-2.6.5-1.el4.1.ia64.rpm
pidgin-2.6.5-1.el4.1.ia64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.ia64.rpm
pidgin-devel-2.6.5-1.el4.1.ia64.rpm
pidgin-perl-2.6.5-1.el4.1.ia64.rpm

ppc:
finch-2.6.5-1.el4.1.ppc.rpm
finch-devel-2.6.5-1.el4.1.ppc.rpm
libpurple-2.6.5-1.el4.1.ppc.rpm
libpurple-devel-2.6.5-1.el4.1.ppc.rpm
libpurple-perl-2.6.5-1.el4.1.ppc.rpm
libpurple-tcl-2.6.5-1.el4.1.ppc.rpm
pidgin-2.6.5-1.el4.1.ppc.rpm
pidgin-debuginfo-2.6.5-1.el4.1.ppc.rpm
pidgin-devel-2.6.5-1.el4.1.ppc.rpm
pidgin-perl-2.6.5-1.el4.1.ppc.rpm

x86_64:
finch-2.6.5-1.el4.1.x86_64.rpm
finch-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-2.6.5-1.el4.1.x86_64.rpm
libpurple-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-perl-2.6.5-1.el4.1.x86_64.rpm
libpurple-tcl-2.6.5-1.el4.1.x86_64.rpm
pidgin-2.6.5-1.el4.1.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.x86_64.rpm
pidgin-devel-2.6.5-1.el4.1.x86_64.rpm
pidgin-perl-2.6.5-1.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.6.5-1.el4.1.src.rpm

i386:
finch-2.6.5-1.el4.1.i386.rpm
finch-devel-2.6.5-1.el4.1.i386.rpm
libpurple-2.6.5-1.el4.1.i386.rpm
libpurple-devel-2.6.5-1.el4.1.i386.rpm
libpurple-perl-2.6.5-1.el4.1.i386.rpm
libpurple-tcl-2.6.5-1.el4.1.i386.rpm
pidgin-2.6.5-1.el4.1.i386.rpm
pidgin-debuginfo-2.6.5-1.el4.1.i386.rpm
pidgin-devel-2.6.5-1.el4.1.i386.rpm
pidgin-perl-2.6.5-1.el4.1.i386.rpm

x86_64:
finch-2.6.5-1.el4.1.x86_64.rpm
finch-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-2.6.5-1.el4.1.x86_64.rpm
libpurple-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-perl-2.6.5-1.el4.1.x86_64.rpm
libpurple-tcl-2.6.5-1.el4.1.x86_64.rpm
pidgin-2.6.5-1.el4.1.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.x86_64.rpm
pidgin-devel-2.6.5-1.el4.1.x86_64.rpm
pidgin-perl-2.6.5-1.el4.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.6.5-1.el4.1.src.rpm

i386:
finch-2.6.5-1.el4.1.i386.rpm
finch-devel-2.6.5-1.el4.1.i386.rpm
libpurple-2.6.5-1.el4.1.i386.rpm
libpurple-devel-2.6.5-1.el4.1.i386.rpm
libpurple-perl-2.6.5-1.el4.1.i386.rpm
libpurple-tcl-2.6.5-1.el4.1.i386.rpm
pidgin-2.6.5-1.el4.1.i386.rpm
pidgin-debuginfo-2.6.5-1.el4.1.i386.rpm
pidgin-devel-2.6.5-1.el4.1.i386.rpm
pidgin-perl-2.6.5-1.el4.1.i386.rpm

ia64:
finch-2.6.5-1.el4.1.ia64.rpm
finch-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-2.6.5-1.el4.1.ia64.rpm
libpurple-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-perl-2.6.5-1.el4.1.ia64.rpm
libpurple-tcl-2.6.5-1.el4.1.ia64.rpm
pidgin-2.6.5-1.el4.1.ia64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.ia64.rpm
pidgin-devel-2.6.5-1.el4.1.ia64.rpm
pidgin-perl-2.6.5-1.el4.1.ia64.rpm

x86_64:
finch-2.6.5-1.el4.1.x86_64.rpm
finch-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-2.6.5-1.el4.1.x86_64.rpm
libpurple-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-perl-2.6.5-1.el4.1.x86_64.rpm
libpurple-tcl-2.6.5-1.el4.1.x86_64.rpm
pidgin-2.6.5-1.el4.1.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.x86_64.rpm
pidgin-devel-2.6.5-1.el4.1.x86_64.rpm
pidgin-perl-2.6.5-1.el4.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.6.5-1.el4.1.src.rpm

i386:
finch-2.6.5-1.el4.1.i386.rpm
finch-devel-2.6.5-1.el4.1.i386.rpm
libpurple-2.6.5-1.el4.1.i386.rpm
libpurple-devel-2.6.5-1.el4.1.i386.rpm
libpurple-perl-2.6.5-1.el4.1.i386.rpm
libpurple-tcl-2.6.5-1.el4.1.i386.rpm
pidgin-2.6.5-1.el4.1.i386.rpm
pidgin-debuginfo-2.6.5-1.el4.1.i386.rpm
pidgin-devel-2.6.5-1.el4.1.i386.rpm
pidgin-perl-2.6.5-1.el4.1.i386.rpm

ia64:
finch-2.6.5-1.el4.1.ia64.rpm
finch-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-2.6.5-1.el4.1.ia64.rpm
libpurple-devel-2.6.5-1.el4.1.ia64.rpm
libpurple-perl-2.6.5-1.el4.1.ia64.rpm
libpurple-tcl-2.6.5-1.el4.1.ia64.rpm
pidgin-2.6.5-1.el4.1.ia64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.ia64.rpm
pidgin-devel-2.6.5-1.el4.1.ia64.rpm
pidgin-perl-2.6.5-1.el4.1.ia64.rpm

x86_64:
finch-2.6.5-1.el4.1.x86_64.rpm
finch-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-2.6.5-1.el4.1.x86_64.rpm
libpurple-devel-2.6.5-1.el4.1.x86_64.rpm
libpurple-perl-2.6.5-1.el4.1.x86_64.rpm
libpurple-tcl-2.6.5-1.el4.1.x86_64.rpm
pidgin-2.6.5-1.el4.1.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el4.1.x86_64.rpm
pidgin-devel-2.6.5-1.el4.1.x86_64.rpm
pidgin-perl-2.6.5-1.el4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.5-1.el5.src.rpm

i386:
finch-2.6.5-1.el5.i386.rpm
libpurple-2.6.5-1.el5.i386.rpm
libpurple-perl-2.6.5-1.el5.i386.rpm
libpurple-tcl-2.6.5-1.el5.i386.rpm
pidgin-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-perl-2.6.5-1.el5.i386.rpm

x86_64:
finch-2.6.5-1.el5.i386.rpm
finch-2.6.5-1.el5.x86_64.rpm
libpurple-2.6.5-1.el5.i386.rpm
libpurple-2.6.5-1.el5.x86_64.rpm
libpurple-perl-2.6.5-1.el5.x86_64.rpm
libpurple-tcl-2.6.5-1.el5.x86_64.rpm
pidgin-2.6.5-1.el5.i386.rpm
pidgin-2.6.5-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.x86_64.rpm
pidgin-perl-2.6.5-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.5-1.el5.src.rpm

i386:
finch-devel-2.6.5-1.el5.i386.rpm
libpurple-devel-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-devel-2.6.5-1.el5.i386.rpm

x86_64:
finch-devel-2.6.5-1.el5.i386.rpm
finch-devel-2.6.5-1.el5.x86_64.rpm
libpurple-devel-2.6.5-1.el5.i386.rpm
libpurple-devel-2.6.5-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.x86_64.rpm
pidgin-devel-2.6.5-1.el5.i386.rpm
pidgin-devel-2.6.5-1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.5-1.el5.src.rpm

i386:
finch-2.6.5-1.el5.i386.rpm
finch-devel-2.6.5-1.el5.i386.rpm
libpurple-2.6.5-1.el5.i386.rpm
libpurple-devel-2.6.5-1.el5.i386.rpm
libpurple-perl-2.6.5-1.el5.i386.rpm
libpurple-tcl-2.6.5-1.el5.i386.rpm
pidgin-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-devel-2.6.5-1.el5.i386.rpm
pidgin-perl-2.6.5-1.el5.i386.rpm

x86_64:
finch-2.6.5-1.el5.i386.rpm
finch-2.6.5-1.el5.x86_64.rpm
finch-devel-2.6.5-1.el5.i386.rpm
finch-devel-2.6.5-1.el5.x86_64.rpm
libpurple-2.6.5-1.el5.i386.rpm
libpurple-2.6.5-1.el5.x86_64.rpm
libpurple-devel-2.6.5-1.el5.i386.rpm
libpurple-devel-2.6.5-1.el5.x86_64.rpm
libpurple-perl-2.6.5-1.el5.x86_64.rpm
libpurple-tcl-2.6.5-1.el5.x86_64.rpm
pidgin-2.6.5-1.el5.i386.rpm
pidgin-2.6.5-1.el5.x86_64.rpm
pidgin-debuginfo-2.6.5-1.el5.i386.rpm
pidgin-debuginfo-2.6.5-1.el5.x86_64.rpm
pidgin-devel-2.6.5-1.el5.i386.rpm
pidgin-devel-2.6.5-1.el5.x86_64.rpm
pidgin-perl-2.6.5-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-0013.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLT1NaXlSAg2UNWIIRAvGmAJ9Hdl9FXgst52fNHs5pvCkC3ABXsACeIQ7C
tyDh5okp3U/DCTXBYjA3juM=
=LpY0
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iD8DBQFLT7kcNVH5XJJInbgRAtzzAJ0Y7ilUhq+DaSHXoyVl/9gogX410wCfZtia
EU5e94sxHjTih7gQB77IfY0=
=NuWs
-----END PGP SIGNATURE-----