Security update for finch, libpurple and pidgin

SUSE Security Update: Security update for finch, libpurple and pidgin
Announcement ID: SUSE-SU-2012:0782-1
Rating: important
References: #752275 #760890 #761155
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Software Development Kit 11 SP1
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP1
  • SUSE Linux Enterprise Desktop 10 SP4
  • SLE SDK 10 SP4

  • An update that contains security fixes can now be installed.

    Description:


    Various remote triggerable crashes in pidgin have been
    fixed:

    * CVE-2012-1178: In some situations the MSN server
    sends text that isn't UTF-8 encoded, and Pidgin fails to
    verify the text's encoding. In some cases this can lead to
    a crash when attempting to display the text ().
    * CVE-2012-1178/CVE-2012-2318: Incoming messages with
    certain characters or character encodings can cause clients
    to crash.
    * CVE-2012-2214: A series of specially crafted file
    transfer requests can cause clients to reference invalid
    memory. The user must have accepted one of the file
    transfer requests.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp1-finch-6294
    • SUSE Linux Enterprise Software Development Kit 11 SP1:
      zypper in -t patch sdksp1-finch-6294
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp1-finch-6294
    • SUSE Linux Enterprise Desktop 11 SP1:
      zypper in -t patch sledsp1-finch-6294

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • finch-2.6.6-0.15.1
    • finch-devel-2.6.6-0.15.1
    • libpurple-2.6.6-0.15.1
    • libpurple-devel-2.6.6-0.15.1
    • libpurple-lang-2.6.6-0.15.1
    • pidgin-2.6.6-0.15.1
    • pidgin-devel-2.6.6-0.15.1
    • SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):
    • finch-2.6.6-0.15.1
    • finch-devel-2.6.6-0.15.1
    • libpurple-2.6.6-0.15.1
    • libpurple-devel-2.6.6-0.15.1
    • libpurple-lang-2.6.6-0.15.1
    • pidgin-2.6.6-0.15.1
    • pidgin-devel-2.6.6-0.15.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • finch-2.6.6-0.15.1
    • libpurple-2.6.6-0.15.1
    • libpurple-lang-2.6.6-0.15.1
    • libpurple-meanwhile-2.6.6-0.15.1
    • libpurple-tcl-2.6.6-0.15.1
    • pidgin-2.6.6-0.15.1
    • SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):
    • finch-2.6.6-0.15.1
    • libpurple-2.6.6-0.15.1
    • libpurple-lang-2.6.6-0.15.1
    • libpurple-meanwhile-2.6.6-0.15.1
    • libpurple-tcl-2.6.6-0.15.1
    • pidgin-2.6.6-0.15.1
    • SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):
    • finch-2.6.6-0.16.1
    • libpurple-2.6.6-0.16.1
    • pidgin-2.6.6-0.16.1
    • SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
    • finch-2.6.6-0.16.1
    • finch-devel-2.6.6-0.16.1
    • libpurple-2.6.6-0.16.1
    • libpurple-devel-2.6.6-0.16.1
    • pidgin-2.6.6-0.16.1
    • pidgin-devel-2.6.6-0.16.1

    References:

    • https://bugzilla.novell.com/752275
    • https://bugzilla.novell.com/760890
    • https://bugzilla.novell.com/761155
    • http://download.suse.com/patch/finder/?keywords=1444b130f542f9e056af8af62199bd10
    • http://download.suse.com/patch/finder/?keywords=b0914368d9cc2257e01e528c5ffb01e8