Executive Summary

Informations
Name CVE-2005-1934 First vendor Publication 2005-05-19
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Gaim before 1.3.1 allows remote attackers to cause a denial of service (crash) via a malformed MSN message that leads to a memory allocation of a large size, possibly due to an integer signedness error.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-1934

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10368
 
Oval ID: oval:org.mitre.oval:def:10368
Title: Gaim before 1.3.1 allows remote attackers to cause a denial of service (crash) via a malformed MSN message that leads to a memory allocation of a large size, possibly due to an integer signedness error.
Description: Gaim before 1.3.1 allows remote attackers to cause a denial of service (crash) via a malformed MSN message that leads to a memory allocation of a large size, possibly due to an integer signedness error.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1934
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:263
 
Oval ID: oval:org.mitre.oval:def:263
Title: Gaim DoS via Malformed MSN Message
Description: Gaim before 1.3.1 allows remote attackers to cause a denial of service (crash) via a malformed MSN message that leads to a memory allocation of a large size, possibly due to an integer signedness error.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1934
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): Gaim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 50

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200506-11 (gaim)
File : nvt/glsa_200506_11.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim15.nasl
2008-01-17 Name : Debian Security Advisory DSA 734-1 (gaim)
File : nvt/deb_734_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
17237 Gaim Malformed MSN Message DoS

gaim contains a flaw that may allow a remote denial of service. The issue is triggered when sending a malformed MSN message, which causes the application to crash resulting in a loss of availability.

Nessus® Vulnerability Scanner

Date Description
2012-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-773.nasl - Type : ACT_GATHER_INFO
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-518.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-140-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b6612eeedf5f11d9b8750001020eed82.nasl - Type : ACT_GATHER_INFO
2005-07-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-734.nasl - Type : ACT_GATHER_INFO
2005-06-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-518.nasl - Type : ACT_GATHER_INFO
2005-06-16 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-099.nasl - Type : ACT_GATHER_INFO
2005-06-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200506-11.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/13932
CONFIRM http://sourceforge.net/tracker/index.php?func=detail&aid=1205290&grou...
DEBIAN http://www.debian.org/security/2005/dsa-734
FEDORA http://www.securityfocus.com/archive/1/426078/100/0/threaded
GENTOO http://security.gentoo.org/glsa/glsa-200506-11.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2005:099
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-518.html
SUSE http://www.novell.com/linux/security/advisories/2005_36_sudo.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:01
  • Multiple Updates
2021-04-22 01:03:16
  • Multiple Updates
2020-05-23 01:36:43
  • Multiple Updates
2020-05-23 00:16:38
  • Multiple Updates
2018-10-19 21:19:37
  • Multiple Updates
2017-10-11 09:23:31
  • Multiple Updates
2016-04-26 13:36:22
  • Multiple Updates
2014-02-17 10:31:46
  • Multiple Updates
2013-05-11 11:27:32
  • Multiple Updates