-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2013.0385
                     Moderate: pidgin security update
                               15 March 2013

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           pidgin
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2013-0274 CVE-2013-0273 CVE-2013-0272

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2013-0646.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running pidgin check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: pidgin security update
Advisory ID:       RHSA-2013:0646-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2013-0646.html
Issue date:        2013-03-14
CVE Names:         CVE-2013-0272 CVE-2013-0273 CVE-2013-0274 
=====================================================================

1. Summary:

Updated pidgin packages that fix three security issues are now available
for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server)	 - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

A stack-based buffer overflow flaw was found in the Pidgin MXit protocol
plug-in. A malicious server or a remote attacker could use this flaw to
crash Pidgin by sending a specially-crafted HTTP request. (CVE-2013-0272)

A buffer overflow flaw was found in the Pidgin Sametime protocol plug-in.
A malicious server or a remote attacker could use this flaw to crash Pidgin
by sending a specially-crafted username. (CVE-2013-0273)

A buffer overflow flaw was found in the way Pidgin processed certain UPnP
responses. A remote attacker could send a specially-crafted UPnP response
that, when processed, would crash Pidgin. (CVE-2013-0274)

Red Hat would like to thank the Pidgin project for reporting the above
issues. Upstream acknowledges Daniel Atallah as the original reporter of
CVE-2013-0272.

All Pidgin users should upgrade to these updated packages, which contain
backported patches to resolve these issues. Pidgin must be restarted for
this update to take effect.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

910040 - CVE-2013-0272 pidgin: MXit protocol stack-based buffer overflow when processing HTTP headers
910041 - CVE-2013-0273 pidgin: Meanwhile protocol missing nul termination of long Lotus Sametime usernames
910042 - CVE-2013-0274 pidgin: missing nul termination of long values in UPnP responses

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-perl-2.6.6-17.el5_9.1.i386.rpm
libpurple-tcl-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-perl-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-perl-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-tcl-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-perl-2.6.6-17.el5_9.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-devel-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server)	:

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/pidgin-2.6.6-17.el5_9.1.src.rpm

i386:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-perl-2.6.6-17.el5_9.1.i386.rpm
libpurple-tcl-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-perl-2.6.6-17.el5_9.1.i386.rpm

x86_64:
finch-2.6.6-17.el5_9.1.i386.rpm
finch-2.6.6-17.el5_9.1.x86_64.rpm
finch-devel-2.6.6-17.el5_9.1.i386.rpm
finch-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-2.6.6-17.el5_9.1.i386.rpm
libpurple-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-devel-2.6.6-17.el5_9.1.i386.rpm
libpurple-devel-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-perl-2.6.6-17.el5_9.1.x86_64.rpm
libpurple-tcl-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-2.6.6-17.el5_9.1.i386.rpm
pidgin-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.i386.rpm
pidgin-debuginfo-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-devel-2.6.6-17.el5_9.1.i386.rpm
pidgin-devel-2.6.6-17.el5_9.1.x86_64.rpm
pidgin-perl-2.6.6-17.el5_9.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
libpurple-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm

x86_64:
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

ppc64:
finch-2.7.9-10.el6_4.1.ppc.rpm
finch-2.7.9-10.el6_4.1.ppc64.rpm
finch-devel-2.7.9-10.el6_4.1.ppc.rpm
finch-devel-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-2.7.9-10.el6_4.1.ppc.rpm
libpurple-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-devel-2.7.9-10.el6_4.1.ppc.rpm
libpurple-devel-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-perl-2.7.9-10.el6_4.1.ppc64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.ppc.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-devel-2.7.9-10.el6_4.1.ppc.rpm
pidgin-devel-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-docs-2.7.9-10.el6_4.1.ppc64.rpm
pidgin-perl-2.7.9-10.el6_4.1.ppc64.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
libpurple-2.7.9-10.el6_4.1.i686.rpm
pidgin-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm

x86_64:
libpurple-2.7.9-10.el6_4.1.i686.rpm
libpurple-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/pidgin-2.7.9-10.el6_4.1.src.rpm

i386:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-perl-2.7.9-10.el6_4.1.i686.rpm
libpurple-tcl-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-docs-2.7.9-10.el6_4.1.i686.rpm
pidgin-perl-2.7.9-10.el6_4.1.i686.rpm

x86_64:
finch-2.7.9-10.el6_4.1.i686.rpm
finch-2.7.9-10.el6_4.1.x86_64.rpm
finch-devel-2.7.9-10.el6_4.1.i686.rpm
finch-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-devel-2.7.9-10.el6_4.1.i686.rpm
libpurple-devel-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-perl-2.7.9-10.el6_4.1.x86_64.rpm
libpurple-tcl-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.i686.rpm
pidgin-debuginfo-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-devel-2.7.9-10.el6_4.1.i686.rpm
pidgin-devel-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-docs-2.7.9-10.el6_4.1.x86_64.rpm
pidgin-perl-2.7.9-10.el6_4.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0272.html
https://www.redhat.com/security/data/cve/CVE-2013-0273.html
https://www.redhat.com/security/data/cve/CVE-2013-0274.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFRQgFFXlSAg2UNWIIRAuSnAKCcW5UPuIDU+zwv40Qu5W8gsiiygQCfaxLc
iVj1W9AkQO/xT83hGD0TjMY=
=+CQ6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4qEy
-----END PGP SIGNATURE-----