Executive Summary

Informations
Name CVE-2005-2102 First vendor Publication 2005-08-16
Vendor Cve Last vendor Modification 2018-10-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The AIM/ICQ module in Gaim before 1.5.0 allows remote attackers to cause a denial of service (application crash) via a filename that contains invalid UTF-8 characters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2102

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9283
 
Oval ID: oval:org.mitre.oval:def:9283
Title: The AIM/ICQ module in Gaim before 1.5.0 allows remote attackers to cause a denial of service (application crash) via a filename that contains invalid UTF-8 characters.
Description: The AIM/ICQ module in Gaim before 1.5.0 allows remote attackers to cause a denial of service (application crash) via a filename that contains invalid UTF-8 characters.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2102
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 13

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-06 (Gaim)
File : nvt/glsa_200508_06.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim17.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-242-03 gaim
File : nvt/esoft_slk_ssa_2005_242_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18668 Gaim Non-utf8 Invalid Filename Remote DoS

Gaim contains a flaw that may allow a remote denial of service. The issue is triggered when an attacker attempts to send a file with non-utf8 characters, and will result in loss of availability for the program.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-627.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_09db28440b2111dabc080001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-168-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-242-03.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-139.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-06.nasl - Type : ACT_GATHER_INFO
2005-08-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-627.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/14531
CONFIRM http://gaim.sourceforge.net/security/?id=21
FEDORA http://www.securityfocus.com/archive/1/426078/100/0/threaded
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2005-627.html
SUSE http://www.novell.com/linux/security/advisories/2005_19_sr.html
UBUNTU https://usn.ubuntu.com/168-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:03:02
  • Multiple Updates
2021-04-22 01:03:18
  • Multiple Updates
2020-05-23 00:16:40
  • Multiple Updates
2018-10-19 21:19:38
  • Multiple Updates
2018-10-04 00:19:24
  • Multiple Updates
2017-10-11 09:23:32
  • Multiple Updates
2016-04-26 13:38:12
  • Multiple Updates
2014-02-17 10:31:57
  • Multiple Updates
2013-05-11 11:28:14
  • Multiple Updates