Lucene search

K
openvasCopyright (c) 2012 Greenbone Networks GmbHOPENVAS:870637
HistoryJun 06, 2012 - 12:00 a.m.

RedHat Update for pidgin RHSA-2011:0616-01

2012-06-0600:00:00
Copyright (c) 2012 Greenbone Networks GmbH
plugins.openvas.org
4

0.016 Low

EPSS

Percentile

86.1%

Check for the Version of pidgin

###############################################################################
# OpenVAS Vulnerability Test
#
# RedHat Update for pidgin RHSA-2011:0616-01
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2012 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "Pidgin is an instant messaging program which can log in to multiple
  accounts on multiple instant messaging networks simultaneously.

  Multiple NULL pointer dereference flaws were found in the way the Pidgin
  Yahoo! Messenger Protocol plug-in handled malformed YMSG packets. A remote
  attacker could use these flaws to crash Pidgin via a specially-crafted
  notification message. (CVE-2011-1091)

  Red Hat would like to thank the Pidgin project for reporting these issues.
  Upstream acknowledges Marius Wachtler as the original reporter.

  This update also fixes the following bugs:

  * Previous versions of the pidgin package did not properly clear certain
  data structures used in libpurple/cipher.c when attempting to free them.
  Partial information could potentially be extracted from the incorrectly
  cleared regions of the previously freed memory. With this update, data
  structures are properly cleared when freed. (BZ#684685)

  * This erratum upgrades Pidgin to upstream version 2.7.9. For a list of all
  changes addressed in this upgrade, refer to
  http://developer.pidgin.im/wiki/ChangeLog (BZ#616917)

  * Some incomplete translations for the kn_IN and ta_IN locales have been
  corrected. (BZ#633860, BZ#640170)

  Users of pidgin should upgrade to these updated packages, which resolve
  these issues. Pidgin must be restarted for this update to take effect.";

tag_affected = "pidgin on Red Hat Enterprise Linux Desktop (v. 6),
  Red Hat Enterprise Linux Workstation (v. 6)";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "https://www.redhat.com/archives/rhsa-announce/2011-May/msg00023.html");
  script_id(870637);
  script_version("$Revision: 8257 $");
  script_tag(name:"last_modification", value:"$Date: 2017-12-29 07:29:46 +0100 (Fri, 29 Dec 2017) $");
  script_tag(name:"creation_date", value:"2012-06-06 10:38:27 +0530 (Wed, 06 Jun 2012)");
  script_cve_id("CVE-2011-1091");
  script_tag(name:"cvss_base", value:"4.0");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_xref(name: "RHSA", value: "2011:0616-01");
  script_name("RedHat Update for pidgin RHSA-2011:0616-01");

  script_tag(name: "summary" , value: "Check for the Version of pidgin");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2012 Greenbone Networks GmbH");
  script_family("Red Hat Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/rhel", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "RHENT_6")
{

  if ((res = isrpmvuln(pkg:"libpurple", rpm:"libpurple~2.7.9~3.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"pidgin", rpm:"pidgin~2.7.9~3.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"pidgin-debuginfo", rpm:"pidgin-debuginfo~2.7.9~3.el6", rls:"RHENT_6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}