Vulnerabilities > CVE-2011-4603 - Improper Input Validation vulnerability in Pidgin

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
pidgin
CWE-20
nessus

Summary

The silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_FINCH-111226.NASL
    descriptionRemote users could have crashed pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601 / CVE-2011-4603 / CVE-2011-4602 / CVE-2011-1091). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id57465
    published2012-01-10
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57465
    titleSuSE 11.1 Security Update : pidgin (SAT Patch Number 5586)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_FINCH-111219.NASL
    descriptionRemote users could crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601, CVE-2011-4603, CVE-2011-4602, CVE-2011-1091).
    last seen2020-06-01
    modified2020-06-02
    plugin id75490
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75490
    titleopenSUSE Security Update : finch (openSUSE-SU-2012:0066-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-1820.NASL
    descriptionFrom Red Hat Security Advisory 2011:1820 : Updated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted OSCAR message. (CVE-2011-4601) An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters in channel messages. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-4603) Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially crafted Jingle multimedia message. (CVE-2011-4602) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Evgeny Boger as the original reporter of CVE-2011-4601; Diego Bauche Madero from IOActive as the original reporter of CVE-2011-4603; and Thijs Alkemade as the original reporter of CVE-2011-4602. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68408
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68408
    titleOracle Linux 4 : pidgin (ELSA-2011-1820)
  • NASL familyWindows
    NASL idPIDGIN_2_10_1.NASL
    descriptionThe version of Pidgin installed on the remote host is earlier than 2.10.1 and is potentially affected by the following issues : - A failure to validate input during the processing of UTF-8 SILC protocol messages can cause the application to crash. (CVE-2011-3594, CVE-2011-4603) - A failure to validate input during the processing of UTF-8 Oscar protocol buddy authorization request and response messages can cause the application to crash. (CVE-2011-4601) - An error exists in the validation of voice and chat messages in the XMPP protocol that can cause the application to crash. (CVE-2011-4602)
    last seen2020-06-01
    modified2020-06-02
    plugin id57318
    published2011-12-15
    reporterThis script is Copyright (C) 2011-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57318
    titlePidgin < 2.10.1 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20111214_PIDGIN_ON_SL4_X.NASL
    descriptionPidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted OSCAR message. (CVE-2011-4601) An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters in channel messages. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-4603) Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially crafted Jingle multimedia message. (CVE-2011-4602) All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id61208
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61208
    titleScientific Linux Security Update : pidgin on SL4.x, SL5.x i386/x86_64
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-1820.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted OSCAR message. (CVE-2011-4601) An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters in channel messages. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-4603) Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially crafted Jingle multimedia message. (CVE-2011-4602) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Evgeny Boger as the original reporter of CVE-2011-4601; Diego Bauche Madero from IOActive as the original reporter of CVE-2011-4603; and Thijs Alkemade as the original reporter of CVE-2011-4602. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id57307
    published2011-12-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57307
    titleCentOS 4 / 5 : pidgin (CESA-2011:1820)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_4_FINCH-111219.NASL
    descriptionRemote users could crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601, CVE-2011-4603, CVE-2011-4602, CVE-2011-1091).
    last seen2020-06-01
    modified2020-06-02
    plugin id75830
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75830
    titleopenSUSE Security Update : finch (openSUSE-SU-2012:0066-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1500-1.NASL
    descriptionEvgeny Boger discovered that Pidgin incorrectly handled buddy list messages in the AIM and ICQ protocol handlers. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4601) Thijs Alkemade discovered that Pidgin incorrectly handled malformed voice and video chat requests in the XMPP protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4602) Diego Bauche Madero discovered that Pidgin incorrectly handled UTF-8 sequences in the SILC protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2011-4603) Julia Lawall discovered that Pidgin incorrectly cleared memory contents used in cryptographic operations. An attacker could exploit this to read the memory contents, leading to an information disclosure. This issue only affected Ubuntu 10.04 LTS. (CVE-2011-4922) Clemens Huebner and Kevin Stange discovered that Pidgin incorrectly handled nickname changes inside chat rooms in the XMPP protocol handler. A remote attacker could exploit this by changing nicknames, leading to a denial of service. This issue only affected Ubuntu 11.10. (CVE-2011-4939) Thijs Alkemade discovered that Pidgin incorrectly handled off-line instant messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 10.04 LTS, 11.04 and 11.10. (CVE-2012-1178) Jose Valentin Gutierrez discovered that Pidgin incorrectly handled SOCKS5 proxy connections during file transfer requests in the XMPP protocol handler. A remote attacker could send a specially crafted request and cause Pidgin to crash, leading to a denial of service. This issue only affected Ubuntu 12.04 LTS and 11.10. (CVE-2012-2214) Fabian Yamaguchi discovered that Pidgin incorrectly handled malformed messages in the MSN protocol handler. A remote attacker could send a specially crafted message and cause Pidgin to crash, leading to a denial of service. (CVE-2012-2318) Ulf Harnhammar discovered that Pidgin incorrectly handled messages with in-line images in the MXit protocol handler. A remote attacker could send a specially crafted message and possibly execute arbitrary code with user privileges. (CVE-2012-3374). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59903
    published2012-07-10
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59903
    titleUbuntu 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : pidgin vulnerabilities (USN-1500-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17558.NASL
    descriptionNew release 2.10.1 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57444
    published2012-01-06
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57444
    titleFedora 16 : pidgin-2.10.1-1.fc16 (2011-17558)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-17546.NASL
    descriptionNew release 2.10.1 Full Upstream ChangeLog : http://developer.pidgin.im/wiki/ChangeLog Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id57450
    published2012-01-09
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57450
    titleFedora 15 : pidgin-2.10.1-1.fc15 (2011-17546)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-1820.NASL
    descriptionUpdated pidgin packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4 and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Pidgin is an instant messaging program which can log in to multiple accounts on multiple instant messaging networks simultaneously. An input sanitization flaw was found in the way the AOL Open System for Communication in Realtime (OSCAR) protocol plug-in in Pidgin, used by the AOL ICQ and AIM instant messaging systems, escaped certain UTF-8 characters. A remote attacker could use this flaw to crash Pidgin via a specially crafted OSCAR message. (CVE-2011-4601) An input sanitization flaw was found in the way the Pidgin SILC (Secure Internet Live Conferencing) protocol plug-in escaped certain UTF-8 characters in channel messages. A remote attacker could use this flaw to crash Pidgin via a specially crafted SILC message. (CVE-2011-4603) Multiple NULL pointer dereference flaws were found in the Jingle extension of the Extensible Messaging and Presence Protocol (XMPP) protocol plug-in in Pidgin. A remote attacker could use these flaws to crash Pidgin via a specially crafted Jingle multimedia message. (CVE-2011-4602) Red Hat would like to thank the Pidgin project for reporting these issues. Upstream acknowledges Evgeny Boger as the original reporter of CVE-2011-4601; Diego Bauche Madero from IOActive as the original reporter of CVE-2011-4603; and Thijs Alkemade as the original reporter of CVE-2011-4602. All Pidgin users should upgrade to these updated packages, which contain backported patches to resolve these issues. Pidgin must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id57311
    published2011-12-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/57311
    titleRHEL 4 / 5 : pidgin (RHSA-2011:1820)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_FINCH-7901.NASL
    descriptionRemote users could have crashed crash pidgin via ICQ, SILC, XMPP and Yahoo protocols (CVE-2011-4601 / CVE-2011-4603 / CVE-2011-4602 / CVE-2011-1091). This has been fixed.
    last seen2020-06-01
    modified2020-06-02
    plugin id57466
    published2012-01-10
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57466
    titleSuSE 10 Security Update : pidgin (ZYPP Patch Number 7901)

Oval

accepted2013-09-30T04:01:02.954-04:00
classvulnerability
contributors
nameShane Shaffer
organizationG2, Inc.
definition_extensions
commentPidgin is installed
ovaloval:org.mitre.oval:def:12366
descriptionThe silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594.
familywindows
idoval:org.mitre.oval:def:18303
statusaccepted
submitted2013-08-16T15:36:10.221-04:00
titleThe silc_channel_message function in ops.c in the SILC protocol plugin in libpurple in Pidgin before 2.10.1 does not perform the expected UTF-8 validation on message data, which allows remote attackers to cause a denial of service (application crash) via a crafted message, a different vulnerability than CVE-2011-3594
version4

Redhat

advisories
bugzilla
id766446
titleCVE-2011-4603 pidgin: SILC remote crash on channel messages
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentfinch is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820001
        • commentfinch is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023018
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820003
        • commentlibpurple-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023004
      • AND
        • commentpidgin-devel is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820005
        • commentpidgin-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023006
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820007
        • commentlibpurple-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023016
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820009
        • commentlibpurple-tcl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023014
      • AND
        • commentpidgin-perl is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820011
        • commentpidgin-perl is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023002
      • AND
        • commentfinch-devel is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820013
        • commentfinch-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023010
      • AND
        • commentlibpurple is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820015
        • commentlibpurple is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20081023012
      • AND
        • commentpidgin is earlier than 0:2.6.6-10.el4
          ovaloval:com.redhat.rhsa:tst:20111820017
        • commentpidgin is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20080584002
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibpurple-perl is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820020
        • commentlibpurple-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584015
      • AND
        • commentpidgin-perl is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820022
        • commentpidgin-perl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584017
      • AND
        • commentlibpurple-tcl is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820024
        • commentlibpurple-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584013
      • AND
        • commentpidgin is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820026
        • commentpidgin is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584011
      • AND
        • commentfinch-devel is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820028
        • commentfinch-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584009
      • AND
        • commentpidgin-devel is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820030
        • commentpidgin-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584019
      • AND
        • commentfinch is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820032
        • commentfinch is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584005
      • AND
        • commentlibpurple is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820034
        • commentlibpurple is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584007
      • AND
        • commentlibpurple-devel is earlier than 0:2.6.6-5.el5_7.4
          ovaloval:com.redhat.rhsa:tst:20111820036
        • commentlibpurple-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080584021
rhsa
idRHSA-2011:1820
released2011-12-14
severityModerate
titleRHSA-2011:1820: pidgin security update (Moderate)
rpms
  • finch-0:2.6.6-10.el4
  • finch-0:2.6.6-5.el5_7.4
  • finch-devel-0:2.6.6-10.el4
  • finch-devel-0:2.6.6-5.el5_7.4
  • libpurple-0:2.6.6-10.el4
  • libpurple-0:2.6.6-5.el5_7.4
  • libpurple-devel-0:2.6.6-10.el4
  • libpurple-devel-0:2.6.6-5.el5_7.4
  • libpurple-perl-0:2.6.6-10.el4
  • libpurple-perl-0:2.6.6-5.el5_7.4
  • libpurple-tcl-0:2.6.6-10.el4
  • libpurple-tcl-0:2.6.6-5.el5_7.4
  • pidgin-0:2.6.6-10.el4
  • pidgin-0:2.6.6-5.el5_7.4
  • pidgin-debuginfo-0:2.6.6-10.el4
  • pidgin-debuginfo-0:2.6.6-5.el5_7.4
  • pidgin-devel-0:2.6.6-10.el4
  • pidgin-devel-0:2.6.6-5.el5_7.4
  • pidgin-perl-0:2.6.6-10.el4
  • pidgin-perl-0:2.6.6-5.el5_7.4