-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2011.1253
                     Moderate: pidgin security update
                             15 December 2011

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pidgin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Enterprise Linux Desktop 4
                   Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2011-4603 CVE-2011-4602 CVE-2011-4601

Reference:         ESB-2011.1234

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2011-1820.html
   https://rhn.redhat.com/errata/RHSA-2011-1821.html

Comment: This bulletin contains two (2) Red Hat security advisories.
         
         This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running pidgin check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2011:1820-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1820.html
Issue date:        2011-12-14
CVE Names:         CVE-2011-4601 CVE-2011-4602 CVE-2011-4603 
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 4 and 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the AOL Open System for
Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the
AOL ICQ and AIM instant messaging systems, escaped certain UTF-8
characters. A remote attacker could use this flaw to crash Pidgin via a
specially-crafted OSCAR message. (CVE-2011-4601)

An input sanitization flaw was found in the way the Pidgin SILC (Secure
Internet Live Conferencing) protocol plug-in escaped certain UTF-8
characters in channel messages. A remote attacker could use this flaw to
crash Pidgin via a specially-crafted SILC message. (CVE-2011-4603)

Multiple NULL pointer dereference flaws were found in the Jingle extension
of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in
in Pidgin. A remote attacker could use these flaws to crash Pidgin via a
specially-crafted Jingle multimedia message. (CVE-2011-4602)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Evgeny Boger as the original reporter of
CVE-2011-4601; Diego Bauche Madero from IOActive as the original reporter
of CVE-2011-4603; and Thijs Alkemade as the original reporter of
CVE-2011-4602.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

761510 - CVE-2011-4602 pidgin: Multiple NULL pointer deference flaws by processing certain Jingle stanzas in the XMPP protocol plug-in
761517 - CVE-2011-4601 pidgin (libpurple): Invalid UTF-8 string handling in OSCAR messages
766446 - CVE-2011-4603 pidgin: SILC remote crash on channel messages

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/pidgin-2.6.6-10.el4.src.rpm

i386:
finch-2.6.6-10.el4.i386.rpm
finch-devel-2.6.6-10.el4.i386.rpm
libpurple-2.6.6-10.el4.i386.rpm
libpurple-devel-2.6.6-10.el4.i386.rpm
libpurple-perl-2.6.6-10.el4.i386.rpm
libpurple-tcl-2.6.6-10.el4.i386.rpm
pidgin-2.6.6-10.el4.i386.rpm
pidgin-debuginfo-2.6.6-10.el4.i386.rpm
pidgin-devel-2.6.6-10.el4.i386.rpm
pidgin-perl-2.6.6-10.el4.i386.rpm

ia64:
finch-2.6.6-10.el4.ia64.rpm
finch-devel-2.6.6-10.el4.ia64.rpm
libpurple-2.6.6-10.el4.ia64.rpm
libpurple-devel-2.6.6-10.el4.ia64.rpm
libpurple-perl-2.6.6-10.el4.ia64.rpm
libpurple-tcl-2.6.6-10.el4.ia64.rpm
pidgin-2.6.6-10.el4.ia64.rpm
pidgin-debuginfo-2.6.6-10.el4.ia64.rpm
pidgin-devel-2.6.6-10.el4.ia64.rpm
pidgin-perl-2.6.6-10.el4.ia64.rpm

ppc:
finch-2.6.6-10.el4.ppc.rpm
finch-devel-2.6.6-10.el4.ppc.rpm
libpurple-2.6.6-10.el4.ppc.rpm
libpurple-devel-2.6.6-10.el4.ppc.rpm
libpurple-perl-2.6.6-10.el4.ppc.rpm
libpurple-tcl-2.6.6-10.el4.ppc.rpm
pidgin-2.6.6-10.el4.ppc.rpm
pidgin-debuginfo-2.6.6-10.el4.ppc.rpm
pidgin-devel-2.6.6-10.el4.ppc.rpm
pidgin-perl-2.6.6-10.el4.ppc.rpm

x86_64:
finch-2.6.6-10.el4.x86_64.rpm
finch-devel-2.6.6-10.el4.x86_64.rpm
libpurple-2.6.6-10.el4.x86_64.rpm
libpurple-devel-2.6.6-10.el4.x86_64.rpm
libpurple-perl-2.6.6-10.el4.x86_64.rpm
libpurple-tcl-2.6.6-10.el4.x86_64.rpm
pidgin-2.6.6-10.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-10.el4.x86_64.rpm
pidgin-devel-2.6.6-10.el4.x86_64.rpm
pidgin-perl-2.6.6-10.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/pidgin-2.6.6-10.el4.src.rpm

i386:
finch-2.6.6-10.el4.i386.rpm
finch-devel-2.6.6-10.el4.i386.rpm
libpurple-2.6.6-10.el4.i386.rpm
libpurple-devel-2.6.6-10.el4.i386.rpm
libpurple-perl-2.6.6-10.el4.i386.rpm
libpurple-tcl-2.6.6-10.el4.i386.rpm
pidgin-2.6.6-10.el4.i386.rpm
pidgin-debuginfo-2.6.6-10.el4.i386.rpm
pidgin-devel-2.6.6-10.el4.i386.rpm
pidgin-perl-2.6.6-10.el4.i386.rpm

x86_64:
finch-2.6.6-10.el4.x86_64.rpm
finch-devel-2.6.6-10.el4.x86_64.rpm
libpurple-2.6.6-10.el4.x86_64.rpm
libpurple-devel-2.6.6-10.el4.x86_64.rpm
libpurple-perl-2.6.6-10.el4.x86_64.rpm
libpurple-tcl-2.6.6-10.el4.x86_64.rpm
pidgin-2.6.6-10.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-10.el4.x86_64.rpm
pidgin-devel-2.6.6-10.el4.x86_64.rpm
pidgin-perl-2.6.6-10.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/pidgin-2.6.6-10.el4.src.rpm

i386:
finch-2.6.6-10.el4.i386.rpm
finch-devel-2.6.6-10.el4.i386.rpm
libpurple-2.6.6-10.el4.i386.rpm
libpurple-devel-2.6.6-10.el4.i386.rpm
libpurple-perl-2.6.6-10.el4.i386.rpm
libpurple-tcl-2.6.6-10.el4.i386.rpm
pidgin-2.6.6-10.el4.i386.rpm
pidgin-debuginfo-2.6.6-10.el4.i386.rpm
pidgin-devel-2.6.6-10.el4.i386.rpm
pidgin-perl-2.6.6-10.el4.i386.rpm

ia64:
finch-2.6.6-10.el4.ia64.rpm
finch-devel-2.6.6-10.el4.ia64.rpm
libpurple-2.6.6-10.el4.ia64.rpm
libpurple-devel-2.6.6-10.el4.ia64.rpm
libpurple-perl-2.6.6-10.el4.ia64.rpm
libpurple-tcl-2.6.6-10.el4.ia64.rpm
pidgin-2.6.6-10.el4.ia64.rpm
pidgin-debuginfo-2.6.6-10.el4.ia64.rpm
pidgin-devel-2.6.6-10.el4.ia64.rpm
pidgin-perl-2.6.6-10.el4.ia64.rpm

x86_64:
finch-2.6.6-10.el4.x86_64.rpm
finch-devel-2.6.6-10.el4.x86_64.rpm
libpurple-2.6.6-10.el4.x86_64.rpm
libpurple-devel-2.6.6-10.el4.x86_64.rpm
libpurple-perl-2.6.6-10.el4.x86_64.rpm
libpurple-tcl-2.6.6-10.el4.x86_64.rpm
pidgin-2.6.6-10.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-10.el4.x86_64.rpm
pidgin-devel-2.6.6-10.el4.x86_64.rpm
pidgin-perl-2.6.6-10.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/pidgin-2.6.6-10.el4.src.rpm

i386:
finch-2.6.6-10.el4.i386.rpm
finch-devel-2.6.6-10.el4.i386.rpm
libpurple-2.6.6-10.el4.i386.rpm
libpurple-devel-2.6.6-10.el4.i386.rpm
libpurple-perl-2.6.6-10.el4.i386.rpm
libpurple-tcl-2.6.6-10.el4.i386.rpm
pidgin-2.6.6-10.el4.i386.rpm
pidgin-debuginfo-2.6.6-10.el4.i386.rpm
pidgin-devel-2.6.6-10.el4.i386.rpm
pidgin-perl-2.6.6-10.el4.i386.rpm

ia64:
finch-2.6.6-10.el4.ia64.rpm
finch-devel-2.6.6-10.el4.ia64.rpm
libpurple-2.6.6-10.el4.ia64.rpm
libpurple-devel-2.6.6-10.el4.ia64.rpm
libpurple-perl-2.6.6-10.el4.ia64.rpm
libpurple-tcl-2.6.6-10.el4.ia64.rpm
pidgin-2.6.6-10.el4.ia64.rpm
pidgin-debuginfo-2.6.6-10.el4.ia64.rpm
pidgin-devel-2.6.6-10.el4.ia64.rpm
pidgin-perl-2.6.6-10.el4.ia64.rpm

x86_64:
finch-2.6.6-10.el4.x86_64.rpm
finch-devel-2.6.6-10.el4.x86_64.rpm
libpurple-2.6.6-10.el4.x86_64.rpm
libpurple-devel-2.6.6-10.el4.x86_64.rpm
libpurple-perl-2.6.6-10.el4.x86_64.rpm
libpurple-tcl-2.6.6-10.el4.x86_64.rpm
pidgin-2.6.6-10.el4.x86_64.rpm
pidgin-debuginfo-2.6.6-10.el4.x86_64.rpm
pidgin-devel-2.6.6-10.el4.x86_64.rpm
pidgin-perl-2.6.6-10.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.4.src.rpm

i386:
finch-2.6.6-5.el5_7.4.i386.rpm
libpurple-2.6.6-5.el5_7.4.i386.rpm
libpurple-perl-2.6.6-5.el5_7.4.i386.rpm
libpurple-tcl-2.6.6-5.el5_7.4.i386.rpm
pidgin-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-perl-2.6.6-5.el5_7.4.i386.rpm

x86_64:
finch-2.6.6-5.el5_7.4.i386.rpm
finch-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-2.6.6-5.el5_7.4.i386.rpm
libpurple-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-perl-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-2.6.6-5.el5_7.4.i386.rpm
pidgin-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-perl-2.6.6-5.el5_7.4.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-5.el5_7.4.src.rpm

i386:
finch-devel-2.6.6-5.el5_7.4.i386.rpm
libpurple-devel-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-devel-2.6.6-5.el5_7.4.i386.rpm

x86_64:
finch-devel-2.6.6-5.el5_7.4.i386.rpm
finch-devel-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-devel-2.6.6-5.el5_7.4.i386.rpm
libpurple-devel-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-devel-2.6.6-5.el5_7.4.i386.rpm
pidgin-devel-2.6.6-5.el5_7.4.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.6-5.el5_7.4.src.rpm

i386:
finch-2.6.6-5.el5_7.4.i386.rpm
finch-devel-2.6.6-5.el5_7.4.i386.rpm
libpurple-2.6.6-5.el5_7.4.i386.rpm
libpurple-devel-2.6.6-5.el5_7.4.i386.rpm
libpurple-perl-2.6.6-5.el5_7.4.i386.rpm
libpurple-tcl-2.6.6-5.el5_7.4.i386.rpm
pidgin-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-devel-2.6.6-5.el5_7.4.i386.rpm
pidgin-perl-2.6.6-5.el5_7.4.i386.rpm

x86_64:
finch-2.6.6-5.el5_7.4.i386.rpm
finch-2.6.6-5.el5_7.4.x86_64.rpm
finch-devel-2.6.6-5.el5_7.4.i386.rpm
finch-devel-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-2.6.6-5.el5_7.4.i386.rpm
libpurple-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-devel-2.6.6-5.el5_7.4.i386.rpm
libpurple-devel-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-perl-2.6.6-5.el5_7.4.x86_64.rpm
libpurple-tcl-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-2.6.6-5.el5_7.4.i386.rpm
pidgin-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.i386.rpm
pidgin-debuginfo-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-devel-2.6.6-5.el5_7.4.i386.rpm
pidgin-devel-2.6.6-5.el5_7.4.x86_64.rpm
pidgin-perl-2.6.6-5.el5_7.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4601.html
https://www.redhat.com/security/data/cve/CVE-2011-4602.html
https://www.redhat.com/security/data/cve/CVE-2011-4603.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO6PNxXlSAg2UNWIIRAh8gAJ9Q3pv0C5czbMIPfWFmhJl06XVCaACgvHGg
50yu0rmpXmx+Wzxps4/NZBw=
=AgZF
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2011:1821-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-1821.html
Issue date:        2011-12-14
CVE Names:         CVE-2011-4601 CVE-2011-4602 
=====================================================================

1. Summary:

Updated pidgin packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

An input sanitization flaw was found in the way the AOL Open System for
Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the
AOL ICQ and AIM instant messaging systems, escaped certain UTF-8
characters. A remote attacker could use this flaw to crash Pidgin via a
specially-crafted OSCAR message. (CVE-2011-4601)

Multiple NULL pointer dereference flaws were found in the Jingle extension
of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in
in Pidgin. A remote attacker could use these flaws to crash Pidgin via a
specially-crafted Jingle multimedia message. (CVE-2011-4602)

Red Hat would like to thank the Pidgin project for reporting these issues.
Upstream acknowledges Evgeny Boger as the original reporter of
CVE-2011-4601, and Thijs Alkemade as the original reporter of
CVE-2011-4602.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

761510 - CVE-2011-4602 pidgin: Multiple NULL pointer deference flaws by processing certain Jingle stanzas in the XMPP protocol plug-in
761517 - CVE-2011-4601 pidgin (libpurple): Invalid UTF-8 string handling in OSCAR messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

ppc64:
finch-2.7.9-3.el6.2.ppc.rpm
finch-2.7.9-3.el6.2.ppc64.rpm
finch-devel-2.7.9-3.el6.2.ppc.rpm
finch-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-2.7.9-3.el6.2.ppc.rpm
libpurple-2.7.9-3.el6.2.ppc64.rpm
libpurple-devel-2.7.9-3.el6.2.ppc.rpm
libpurple-devel-2.7.9-3.el6.2.ppc64.rpm
libpurple-perl-2.7.9-3.el6.2.ppc64.rpm
libpurple-tcl-2.7.9-3.el6.2.ppc64.rpm
pidgin-2.7.9-3.el6.2.ppc64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc.rpm
pidgin-debuginfo-2.7.9-3.el6.2.ppc64.rpm
pidgin-devel-2.7.9-3.el6.2.ppc.rpm
pidgin-devel-2.7.9-3.el6.2.ppc64.rpm
pidgin-docs-2.7.9-3.el6.2.ppc64.rpm
pidgin-perl-2.7.9-3.el6.2.ppc64.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
libpurple-2.7.9-3.el6.2.i686.rpm
pidgin-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm

x86_64:
libpurple-2.7.9-3.el6.2.i686.rpm
libpurple-2.7.9-3.el6.2.x86_64.rpm
pidgin-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-3.el6.2.src.rpm

i386:
finch-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-perl-2.7.9-3.el6.2.i686.rpm
libpurple-tcl-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-docs-2.7.9-3.el6.2.i686.rpm
pidgin-perl-2.7.9-3.el6.2.i686.rpm

x86_64:
finch-2.7.9-3.el6.2.i686.rpm
finch-2.7.9-3.el6.2.x86_64.rpm
finch-devel-2.7.9-3.el6.2.i686.rpm
finch-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-devel-2.7.9-3.el6.2.i686.rpm
libpurple-devel-2.7.9-3.el6.2.x86_64.rpm
libpurple-perl-2.7.9-3.el6.2.x86_64.rpm
libpurple-tcl-2.7.9-3.el6.2.x86_64.rpm
pidgin-debuginfo-2.7.9-3.el6.2.i686.rpm
pidgin-debuginfo-2.7.9-3.el6.2.x86_64.rpm
pidgin-devel-2.7.9-3.el6.2.i686.rpm
pidgin-devel-2.7.9-3.el6.2.x86_64.rpm
pidgin-docs-2.7.9-3.el6.2.x86_64.rpm
pidgin-perl-2.7.9-3.el6.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4601.html
https://www.redhat.com/security/data/cve/CVE-2011-4602.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO6POSXlSAg2UNWIIRAii5AJ9xj9D9Zjdrohx2Q34Rhh3OIi70+QCgisZi
IUmjulJDMXl1z0TGgEGf42Y=
=8vbJ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=FjPj
-----END PGP SIGNATURE-----