====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: pidgin security update
Advisory ID:       RHSA-2009:1218-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2009:1218.html
Issue date:        2009-08-18
CVE Names:         CVE-2009-2694 
====================================================================
1. Summary:

Updated pidgin packages that fix a security issue are now available for Red
Hat Enterprise Linux 3, 4, and 5.

This update has been rated as having critical security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64

3. Description:

Pidgin is an instant messaging program which can log in to multiple
accounts on multiple instant messaging networks simultaneously.

Federico Muttis of Core Security Technologies discovered a flaw in Pidgin's
MSN protocol handler. If a user received a malicious MSN message, it was
possible to execute arbitrary code with the permissions of the user running
Pidgin. (CVE-2009-2694)

Note: Users can change their privacy settings to only allow messages from
users on their buddy list to limit the impact of this flaw.

These packages upgrade Pidgin to version 2.5.9. Refer to the Pidgin release
notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog

All Pidgin users should upgrade to these updated packages, which resolve
this issue. Pidgin must be restarted for this update to take effect.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network.  Details on how to use
the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

514957 - CVE-2009-2694 pidgin: insufficient input validation in msn_slplink_process_msg()

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:

i386:
pidgin-1.5.1-4.el3.i386.rpm
pidgin-debuginfo-1.5.1-4.el3.i386.rpm

ia64:
pidgin-1.5.1-4.el3.ia64.rpm
pidgin-debuginfo-1.5.1-4.el3.ia64.rpm

ppc:
pidgin-1.5.1-4.el3.ppc.rpm
pidgin-debuginfo-1.5.1-4.el3.ppc.rpm

s390:
pidgin-1.5.1-4.el3.s390.rpm
pidgin-debuginfo-1.5.1-4.el3.s390.rpm

s390x:
pidgin-1.5.1-4.el3.s390x.rpm
pidgin-debuginfo-1.5.1-4.el3.s390x.rpm

x86_64:
pidgin-1.5.1-4.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm

Red Hat Desktop version 3:

Source:

i386:
pidgin-1.5.1-4.el3.i386.rpm
pidgin-debuginfo-1.5.1-4.el3.i386.rpm

x86_64:
pidgin-1.5.1-4.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:

i386:
pidgin-1.5.1-4.el3.i386.rpm
pidgin-debuginfo-1.5.1-4.el3.i386.rpm

ia64:
pidgin-1.5.1-4.el3.ia64.rpm
pidgin-debuginfo-1.5.1-4.el3.ia64.rpm

x86_64:
pidgin-1.5.1-4.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:

i386:
pidgin-1.5.1-4.el3.i386.rpm
pidgin-debuginfo-1.5.1-4.el3.i386.rpm

ia64:
pidgin-1.5.1-4.el3.ia64.rpm
pidgin-debuginfo-1.5.1-4.el3.ia64.rpm

x86_64:
pidgin-1.5.1-4.el3.x86_64.rpm
pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:

i386:
finch-2.5.9-1.el4.i386.rpm
finch-devel-2.5.9-1.el4.i386.rpm
libpurple-2.5.9-1.el4.i386.rpm
libpurple-devel-2.5.9-1.el4.i386.rpm
libpurple-perl-2.5.9-1.el4.i386.rpm
libpurple-tcl-2.5.9-1.el4.i386.rpm
pidgin-2.5.9-1.el4.i386.rpm
pidgin-debuginfo-2.5.9-1.el4.i386.rpm
pidgin-devel-2.5.9-1.el4.i386.rpm
pidgin-perl-2.5.9-1.el4.i386.rpm

ia64:
finch-2.5.9-1.el4.ia64.rpm
finch-devel-2.5.9-1.el4.ia64.rpm
libpurple-2.5.9-1.el4.ia64.rpm
libpurple-devel-2.5.9-1.el4.ia64.rpm
libpurple-perl-2.5.9-1.el4.ia64.rpm
libpurple-tcl-2.5.9-1.el4.ia64.rpm
pidgin-2.5.9-1.el4.ia64.rpm
pidgin-debuginfo-2.5.9-1.el4.ia64.rpm
pidgin-devel-2.5.9-1.el4.ia64.rpm
pidgin-perl-2.5.9-1.el4.ia64.rpm

ppc:
finch-2.5.9-1.el4.ppc.rpm
finch-devel-2.5.9-1.el4.ppc.rpm
libpurple-2.5.9-1.el4.ppc.rpm
libpurple-devel-2.5.9-1.el4.ppc.rpm
libpurple-perl-2.5.9-1.el4.ppc.rpm
libpurple-tcl-2.5.9-1.el4.ppc.rpm
pidgin-2.5.9-1.el4.ppc.rpm
pidgin-debuginfo-2.5.9-1.el4.ppc.rpm
pidgin-devel-2.5.9-1.el4.ppc.rpm
pidgin-perl-2.5.9-1.el4.ppc.rpm

x86_64:
finch-2.5.9-1.el4.x86_64.rpm
finch-devel-2.5.9-1.el4.x86_64.rpm
libpurple-2.5.9-1.el4.x86_64.rpm
libpurple-devel-2.5.9-1.el4.x86_64.rpm
libpurple-perl-2.5.9-1.el4.x86_64.rpm
libpurple-tcl-2.5.9-1.el4.x86_64.rpm
pidgin-2.5.9-1.el4.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm
pidgin-devel-2.5.9-1.el4.x86_64.rpm
pidgin-perl-2.5.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:

i386:
finch-2.5.9-1.el4.i386.rpm
finch-devel-2.5.9-1.el4.i386.rpm
libpurple-2.5.9-1.el4.i386.rpm
libpurple-devel-2.5.9-1.el4.i386.rpm
libpurple-perl-2.5.9-1.el4.i386.rpm
libpurple-tcl-2.5.9-1.el4.i386.rpm
pidgin-2.5.9-1.el4.i386.rpm
pidgin-debuginfo-2.5.9-1.el4.i386.rpm
pidgin-devel-2.5.9-1.el4.i386.rpm
pidgin-perl-2.5.9-1.el4.i386.rpm

x86_64:
finch-2.5.9-1.el4.x86_64.rpm
finch-devel-2.5.9-1.el4.x86_64.rpm
libpurple-2.5.9-1.el4.x86_64.rpm
libpurple-devel-2.5.9-1.el4.x86_64.rpm
libpurple-perl-2.5.9-1.el4.x86_64.rpm
libpurple-tcl-2.5.9-1.el4.x86_64.rpm
pidgin-2.5.9-1.el4.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm
pidgin-devel-2.5.9-1.el4.x86_64.rpm
pidgin-perl-2.5.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:

i386:
finch-2.5.9-1.el4.i386.rpm
finch-devel-2.5.9-1.el4.i386.rpm
libpurple-2.5.9-1.el4.i386.rpm
libpurple-devel-2.5.9-1.el4.i386.rpm
libpurple-perl-2.5.9-1.el4.i386.rpm
libpurple-tcl-2.5.9-1.el4.i386.rpm
pidgin-2.5.9-1.el4.i386.rpm
pidgin-debuginfo-2.5.9-1.el4.i386.rpm
pidgin-devel-2.5.9-1.el4.i386.rpm
pidgin-perl-2.5.9-1.el4.i386.rpm

ia64:
finch-2.5.9-1.el4.ia64.rpm
finch-devel-2.5.9-1.el4.ia64.rpm
libpurple-2.5.9-1.el4.ia64.rpm
libpurple-devel-2.5.9-1.el4.ia64.rpm
libpurple-perl-2.5.9-1.el4.ia64.rpm
libpurple-tcl-2.5.9-1.el4.ia64.rpm
pidgin-2.5.9-1.el4.ia64.rpm
pidgin-debuginfo-2.5.9-1.el4.ia64.rpm
pidgin-devel-2.5.9-1.el4.ia64.rpm
pidgin-perl-2.5.9-1.el4.ia64.rpm

x86_64:
finch-2.5.9-1.el4.x86_64.rpm
finch-devel-2.5.9-1.el4.x86_64.rpm
libpurple-2.5.9-1.el4.x86_64.rpm
libpurple-devel-2.5.9-1.el4.x86_64.rpm
libpurple-perl-2.5.9-1.el4.x86_64.rpm
libpurple-tcl-2.5.9-1.el4.x86_64.rpm
pidgin-2.5.9-1.el4.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm
pidgin-devel-2.5.9-1.el4.x86_64.rpm
pidgin-perl-2.5.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:

i386:
finch-2.5.9-1.el4.i386.rpm
finch-devel-2.5.9-1.el4.i386.rpm
libpurple-2.5.9-1.el4.i386.rpm
libpurple-devel-2.5.9-1.el4.i386.rpm
libpurple-perl-2.5.9-1.el4.i386.rpm
libpurple-tcl-2.5.9-1.el4.i386.rpm
pidgin-2.5.9-1.el4.i386.rpm
pidgin-debuginfo-2.5.9-1.el4.i386.rpm
pidgin-devel-2.5.9-1.el4.i386.rpm
pidgin-perl-2.5.9-1.el4.i386.rpm

ia64:
finch-2.5.9-1.el4.ia64.rpm
finch-devel-2.5.9-1.el4.ia64.rpm
libpurple-2.5.9-1.el4.ia64.rpm
libpurple-devel-2.5.9-1.el4.ia64.rpm
libpurple-perl-2.5.9-1.el4.ia64.rpm
libpurple-tcl-2.5.9-1.el4.ia64.rpm
pidgin-2.5.9-1.el4.ia64.rpm
pidgin-debuginfo-2.5.9-1.el4.ia64.rpm
pidgin-devel-2.5.9-1.el4.ia64.rpm
pidgin-perl-2.5.9-1.el4.ia64.rpm

x86_64:
finch-2.5.9-1.el4.x86_64.rpm
finch-devel-2.5.9-1.el4.x86_64.rpm
libpurple-2.5.9-1.el4.x86_64.rpm
libpurple-devel-2.5.9-1.el4.x86_64.rpm
libpurple-perl-2.5.9-1.el4.x86_64.rpm
libpurple-tcl-2.5.9-1.el4.x86_64.rpm
pidgin-2.5.9-1.el4.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm
pidgin-devel-2.5.9-1.el4.x86_64.rpm
pidgin-perl-2.5.9-1.el4.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
finch-2.5.9-1.el5.i386.rpm
libpurple-2.5.9-1.el5.i386.rpm
libpurple-perl-2.5.9-1.el5.i386.rpm
libpurple-tcl-2.5.9-1.el5.i386.rpm
pidgin-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-perl-2.5.9-1.el5.i386.rpm

x86_64:
finch-2.5.9-1.el5.i386.rpm
finch-2.5.9-1.el5.x86_64.rpm
libpurple-2.5.9-1.el5.i386.rpm
libpurple-2.5.9-1.el5.x86_64.rpm
libpurple-perl-2.5.9-1.el5.x86_64.rpm
libpurple-tcl-2.5.9-1.el5.x86_64.rpm
pidgin-2.5.9-1.el5.i386.rpm
pidgin-2.5.9-1.el5.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm
pidgin-perl-2.5.9-1.el5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
finch-devel-2.5.9-1.el5.i386.rpm
libpurple-devel-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-devel-2.5.9-1.el5.i386.rpm

x86_64:
finch-devel-2.5.9-1.el5.i386.rpm
finch-devel-2.5.9-1.el5.x86_64.rpm
libpurple-devel-2.5.9-1.el5.i386.rpm
libpurple-devel-2.5.9-1.el5.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm
pidgin-devel-2.5.9-1.el5.i386.rpm
pidgin-devel-2.5.9-1.el5.x86_64.rpm

RHEL Optional Productivity Applications (v. 5 server):

Source:

i386:
finch-2.5.9-1.el5.i386.rpm
finch-devel-2.5.9-1.el5.i386.rpm
libpurple-2.5.9-1.el5.i386.rpm
libpurple-devel-2.5.9-1.el5.i386.rpm
libpurple-perl-2.5.9-1.el5.i386.rpm
libpurple-tcl-2.5.9-1.el5.i386.rpm
pidgin-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-devel-2.5.9-1.el5.i386.rpm
pidgin-perl-2.5.9-1.el5.i386.rpm

x86_64:
finch-2.5.9-1.el5.i386.rpm
finch-2.5.9-1.el5.x86_64.rpm
finch-devel-2.5.9-1.el5.i386.rpm
finch-devel-2.5.9-1.el5.x86_64.rpm
libpurple-2.5.9-1.el5.i386.rpm
libpurple-2.5.9-1.el5.x86_64.rpm
libpurple-devel-2.5.9-1.el5.i386.rpm
libpurple-devel-2.5.9-1.el5.x86_64.rpm
libpurple-perl-2.5.9-1.el5.x86_64.rpm
libpurple-tcl-2.5.9-1.el5.x86_64.rpm
pidgin-2.5.9-1.el5.i386.rpm
pidgin-2.5.9-1.el5.x86_64.rpm
pidgin-debuginfo-2.5.9-1.el5.i386.rpm
pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm
pidgin-devel-2.5.9-1.el5.i386.rpm
pidgin-devel-2.5.9-1.el5.x86_64.rpm
pidgin-perl-2.5.9-1.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694
http://www.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.

RedHat: Critical: pidgin security update

Updated pidgin packages that fix a security issue are now available for Red Hat Enterprise Linux 3, 4, and 5. This update has been rated as having critical security impact by the ...

Summary

Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously.
Federico Muttis of Core Security Technologies discovered a flaw in Pidgin's MSN protocol handler. If a user received a malicious MSN message, it was possible to execute arbitrary code with the permissions of the user running Pidgin. (CVE-2009-2694)
Note: Users can change their privacy settings to only allow messages from users on their buddy list to limit the impact of this flaw.
These packages upgrade Pidgin to version 2.5.9. Refer to the Pidgin release notes for a full list of changes: http://developer.pidgin.im/wiki/ChangeLog
All Pidgin users should upgrade to these updated packages, which resolve this issue. Pidgin must be restarted for this update to take effect.



Summary


Solution

Before applying this update, make sure that all previously-released errata relevant to your system have been applied.
This update is available via Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2694 http://www.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux AS version 3:
Source:
i386: pidgin-1.5.1-4.el3.i386.rpm pidgin-debuginfo-1.5.1-4.el3.i386.rpm
ia64: pidgin-1.5.1-4.el3.ia64.rpm pidgin-debuginfo-1.5.1-4.el3.ia64.rpm
ppc: pidgin-1.5.1-4.el3.ppc.rpm pidgin-debuginfo-1.5.1-4.el3.ppc.rpm
s390: pidgin-1.5.1-4.el3.s390.rpm pidgin-debuginfo-1.5.1-4.el3.s390.rpm
s390x: pidgin-1.5.1-4.el3.s390x.rpm pidgin-debuginfo-1.5.1-4.el3.s390x.rpm
x86_64: pidgin-1.5.1-4.el3.x86_64.rpm pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm
Red Hat Desktop version 3:
Source:
i386: pidgin-1.5.1-4.el3.i386.rpm pidgin-debuginfo-1.5.1-4.el3.i386.rpm
x86_64: pidgin-1.5.1-4.el3.x86_64.rpm pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm
Red Hat Enterprise Linux ES version 3:
Source:
i386: pidgin-1.5.1-4.el3.i386.rpm pidgin-debuginfo-1.5.1-4.el3.i386.rpm
ia64: pidgin-1.5.1-4.el3.ia64.rpm pidgin-debuginfo-1.5.1-4.el3.ia64.rpm
x86_64: pidgin-1.5.1-4.el3.x86_64.rpm pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm
Red Hat Enterprise Linux WS version 3:
Source:
i386: pidgin-1.5.1-4.el3.i386.rpm pidgin-debuginfo-1.5.1-4.el3.i386.rpm
ia64: pidgin-1.5.1-4.el3.ia64.rpm pidgin-debuginfo-1.5.1-4.el3.ia64.rpm
x86_64: pidgin-1.5.1-4.el3.x86_64.rpm pidgin-debuginfo-1.5.1-4.el3.x86_64.rpm
Red Hat Enterprise Linux AS version 4:
Source:
i386: finch-2.5.9-1.el4.i386.rpm finch-devel-2.5.9-1.el4.i386.rpm libpurple-2.5.9-1.el4.i386.rpm libpurple-devel-2.5.9-1.el4.i386.rpm libpurple-perl-2.5.9-1.el4.i386.rpm libpurple-tcl-2.5.9-1.el4.i386.rpm pidgin-2.5.9-1.el4.i386.rpm pidgin-debuginfo-2.5.9-1.el4.i386.rpm pidgin-devel-2.5.9-1.el4.i386.rpm pidgin-perl-2.5.9-1.el4.i386.rpm
ia64: finch-2.5.9-1.el4.ia64.rpm finch-devel-2.5.9-1.el4.ia64.rpm libpurple-2.5.9-1.el4.ia64.rpm libpurple-devel-2.5.9-1.el4.ia64.rpm libpurple-perl-2.5.9-1.el4.ia64.rpm libpurple-tcl-2.5.9-1.el4.ia64.rpm pidgin-2.5.9-1.el4.ia64.rpm pidgin-debuginfo-2.5.9-1.el4.ia64.rpm pidgin-devel-2.5.9-1.el4.ia64.rpm pidgin-perl-2.5.9-1.el4.ia64.rpm
ppc: finch-2.5.9-1.el4.ppc.rpm finch-devel-2.5.9-1.el4.ppc.rpm libpurple-2.5.9-1.el4.ppc.rpm libpurple-devel-2.5.9-1.el4.ppc.rpm libpurple-perl-2.5.9-1.el4.ppc.rpm libpurple-tcl-2.5.9-1.el4.ppc.rpm pidgin-2.5.9-1.el4.ppc.rpm pidgin-debuginfo-2.5.9-1.el4.ppc.rpm pidgin-devel-2.5.9-1.el4.ppc.rpm pidgin-perl-2.5.9-1.el4.ppc.rpm
x86_64: finch-2.5.9-1.el4.x86_64.rpm finch-devel-2.5.9-1.el4.x86_64.rpm libpurple-2.5.9-1.el4.x86_64.rpm libpurple-devel-2.5.9-1.el4.x86_64.rpm libpurple-perl-2.5.9-1.el4.x86_64.rpm libpurple-tcl-2.5.9-1.el4.x86_64.rpm pidgin-2.5.9-1.el4.x86_64.rpm pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm pidgin-devel-2.5.9-1.el4.x86_64.rpm pidgin-perl-2.5.9-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop version 4:
Source:
i386: finch-2.5.9-1.el4.i386.rpm finch-devel-2.5.9-1.el4.i386.rpm libpurple-2.5.9-1.el4.i386.rpm libpurple-devel-2.5.9-1.el4.i386.rpm libpurple-perl-2.5.9-1.el4.i386.rpm libpurple-tcl-2.5.9-1.el4.i386.rpm pidgin-2.5.9-1.el4.i386.rpm pidgin-debuginfo-2.5.9-1.el4.i386.rpm pidgin-devel-2.5.9-1.el4.i386.rpm pidgin-perl-2.5.9-1.el4.i386.rpm
x86_64: finch-2.5.9-1.el4.x86_64.rpm finch-devel-2.5.9-1.el4.x86_64.rpm libpurple-2.5.9-1.el4.x86_64.rpm libpurple-devel-2.5.9-1.el4.x86_64.rpm libpurple-perl-2.5.9-1.el4.x86_64.rpm libpurple-tcl-2.5.9-1.el4.x86_64.rpm pidgin-2.5.9-1.el4.x86_64.rpm pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm pidgin-devel-2.5.9-1.el4.x86_64.rpm pidgin-perl-2.5.9-1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4:
Source:
i386: finch-2.5.9-1.el4.i386.rpm finch-devel-2.5.9-1.el4.i386.rpm libpurple-2.5.9-1.el4.i386.rpm libpurple-devel-2.5.9-1.el4.i386.rpm libpurple-perl-2.5.9-1.el4.i386.rpm libpurple-tcl-2.5.9-1.el4.i386.rpm pidgin-2.5.9-1.el4.i386.rpm pidgin-debuginfo-2.5.9-1.el4.i386.rpm pidgin-devel-2.5.9-1.el4.i386.rpm pidgin-perl-2.5.9-1.el4.i386.rpm
ia64: finch-2.5.9-1.el4.ia64.rpm finch-devel-2.5.9-1.el4.ia64.rpm libpurple-2.5.9-1.el4.ia64.rpm libpurple-devel-2.5.9-1.el4.ia64.rpm libpurple-perl-2.5.9-1.el4.ia64.rpm libpurple-tcl-2.5.9-1.el4.ia64.rpm pidgin-2.5.9-1.el4.ia64.rpm pidgin-debuginfo-2.5.9-1.el4.ia64.rpm pidgin-devel-2.5.9-1.el4.ia64.rpm pidgin-perl-2.5.9-1.el4.ia64.rpm
x86_64: finch-2.5.9-1.el4.x86_64.rpm finch-devel-2.5.9-1.el4.x86_64.rpm libpurple-2.5.9-1.el4.x86_64.rpm libpurple-devel-2.5.9-1.el4.x86_64.rpm libpurple-perl-2.5.9-1.el4.x86_64.rpm libpurple-tcl-2.5.9-1.el4.x86_64.rpm pidgin-2.5.9-1.el4.x86_64.rpm pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm pidgin-devel-2.5.9-1.el4.x86_64.rpm pidgin-perl-2.5.9-1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4:
Source:
i386: finch-2.5.9-1.el4.i386.rpm finch-devel-2.5.9-1.el4.i386.rpm libpurple-2.5.9-1.el4.i386.rpm libpurple-devel-2.5.9-1.el4.i386.rpm libpurple-perl-2.5.9-1.el4.i386.rpm libpurple-tcl-2.5.9-1.el4.i386.rpm pidgin-2.5.9-1.el4.i386.rpm pidgin-debuginfo-2.5.9-1.el4.i386.rpm pidgin-devel-2.5.9-1.el4.i386.rpm pidgin-perl-2.5.9-1.el4.i386.rpm
ia64: finch-2.5.9-1.el4.ia64.rpm finch-devel-2.5.9-1.el4.ia64.rpm libpurple-2.5.9-1.el4.ia64.rpm libpurple-devel-2.5.9-1.el4.ia64.rpm libpurple-perl-2.5.9-1.el4.ia64.rpm libpurple-tcl-2.5.9-1.el4.ia64.rpm pidgin-2.5.9-1.el4.ia64.rpm pidgin-debuginfo-2.5.9-1.el4.ia64.rpm pidgin-devel-2.5.9-1.el4.ia64.rpm pidgin-perl-2.5.9-1.el4.ia64.rpm
x86_64: finch-2.5.9-1.el4.x86_64.rpm finch-devel-2.5.9-1.el4.x86_64.rpm libpurple-2.5.9-1.el4.x86_64.rpm libpurple-devel-2.5.9-1.el4.x86_64.rpm libpurple-perl-2.5.9-1.el4.x86_64.rpm libpurple-tcl-2.5.9-1.el4.x86_64.rpm pidgin-2.5.9-1.el4.x86_64.rpm pidgin-debuginfo-2.5.9-1.el4.x86_64.rpm pidgin-devel-2.5.9-1.el4.x86_64.rpm pidgin-perl-2.5.9-1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: finch-2.5.9-1.el5.i386.rpm libpurple-2.5.9-1.el5.i386.rpm libpurple-perl-2.5.9-1.el5.i386.rpm libpurple-tcl-2.5.9-1.el5.i386.rpm pidgin-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-perl-2.5.9-1.el5.i386.rpm
x86_64: finch-2.5.9-1.el5.i386.rpm finch-2.5.9-1.el5.x86_64.rpm libpurple-2.5.9-1.el5.i386.rpm libpurple-2.5.9-1.el5.x86_64.rpm libpurple-perl-2.5.9-1.el5.x86_64.rpm libpurple-tcl-2.5.9-1.el5.x86_64.rpm pidgin-2.5.9-1.el5.i386.rpm pidgin-2.5.9-1.el5.x86_64.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm pidgin-perl-2.5.9-1.el5.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: finch-devel-2.5.9-1.el5.i386.rpm libpurple-devel-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-devel-2.5.9-1.el5.i386.rpm
x86_64: finch-devel-2.5.9-1.el5.i386.rpm finch-devel-2.5.9-1.el5.x86_64.rpm libpurple-devel-2.5.9-1.el5.i386.rpm libpurple-devel-2.5.9-1.el5.x86_64.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm pidgin-devel-2.5.9-1.el5.i386.rpm pidgin-devel-2.5.9-1.el5.x86_64.rpm
RHEL Optional Productivity Applications (v. 5 server):
Source:
i386: finch-2.5.9-1.el5.i386.rpm finch-devel-2.5.9-1.el5.i386.rpm libpurple-2.5.9-1.el5.i386.rpm libpurple-devel-2.5.9-1.el5.i386.rpm libpurple-perl-2.5.9-1.el5.i386.rpm libpurple-tcl-2.5.9-1.el5.i386.rpm pidgin-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-devel-2.5.9-1.el5.i386.rpm pidgin-perl-2.5.9-1.el5.i386.rpm
x86_64: finch-2.5.9-1.el5.i386.rpm finch-2.5.9-1.el5.x86_64.rpm finch-devel-2.5.9-1.el5.i386.rpm finch-devel-2.5.9-1.el5.x86_64.rpm libpurple-2.5.9-1.el5.i386.rpm libpurple-2.5.9-1.el5.x86_64.rpm libpurple-devel-2.5.9-1.el5.i386.rpm libpurple-devel-2.5.9-1.el5.x86_64.rpm libpurple-perl-2.5.9-1.el5.x86_64.rpm libpurple-tcl-2.5.9-1.el5.x86_64.rpm pidgin-2.5.9-1.el5.i386.rpm pidgin-2.5.9-1.el5.x86_64.rpm pidgin-debuginfo-2.5.9-1.el5.i386.rpm pidgin-debuginfo-2.5.9-1.el5.x86_64.rpm pidgin-devel-2.5.9-1.el5.i386.rpm pidgin-devel-2.5.9-1.el5.x86_64.rpm pidgin-perl-2.5.9-1.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2009:1218-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2009:1218.html
Issued Date: : 2009-08-18
CVE Names: CVE-2009-2694

Topic

Updated pidgin packages that fix a security issue are now available for RedHat Enterprise Linux 3, 4, and 5.This update has been rated as having critical security impact by the RedHat Security Response Team.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64

Red Hat Desktop version 3 - i386, x86_64

Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, x86_64

Red Hat Enterprise Linux Desktop version 4 - i386, x86_64

Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

RHEL Optional Productivity Applications (v. 5 server) - i386, x86_64


Bugs Fixed

514957 - CVE-2009-2694 pidgin: insufficient input validation in msn_slplink_process_msg()


Related News