Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title libgadu: Multiple vulnerabilities
Informations
Name GLSA-201508-02 First vendor Publication 2015-08-15
Vendor Gentoo Last vendor Modification 2015-08-15
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in libgadu, the worst of which may result in execution of arbitrary code.

Background

libgadu is a library that implements the client side of the Gadu-Gadu protocol.

Description

libgadu contains multiple vulnerabilities:

* X.509 certificates are not properly validated (CVE-2013-4488)
* A integer overflow error could lead to a buffer overflow (CVE-2013-6487)
* Malformed responses from a Gadu-Gadu file relay server are not properly handled (CVE-2014-3775)

Impact

A remote attacker may be able to execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or spoof servers.

Workaround

There is no known workaround at this time.

Resolution

All libgadu users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-libs/libgadu-1.12.0"

References

[ 1 ] CVE-2013-4488 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4488
[ 2 ] CVE-2013-6487 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6487
[ 3 ] CVE-2014-3775 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-3775

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201508-02

Original Source

Url : http://security.gentoo.org/glsa/glsa-201508-02.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-310 Cryptographic Issues
33 % CWE-189 Numeric Errors (CWE/SANS Top 25)
33 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22226
 
Oval ID: oval:org.mitre.oval:def:22226
Title: DSA-2852-1 libgadu - heap-based buffer overflow
Description: Yves Younan and Ryan Pentney discovered that libgadu, a library for accessing the Gadu-Gadu instant messaging service, contained an integer overflow leading to a buffer overflow. Attackers which impersonate the server could crash clients and potentially execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2852-1
CVE-2013-6487
Version: 5
Platform(s): Debian GNU/Linux 7
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 7
Debian GNU/kFreeBSD 6.0
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22257
 
Oval ID: oval:org.mitre.oval:def:22257
Title: USN-2101-1 -- libgadu vulnerability
Description: libgadu could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2101-1
CVE-2013-6487
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 12.10
Ubuntu 12.04
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24012
 
Oval ID: oval:org.mitre.oval:def:24012
Title: USN-2216-1 -- pidgin vulnerability
Description: Pidgin could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2216-1
CVE-2014-3775
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24375
 
Oval ID: oval:org.mitre.oval:def:24375
Title: USN-2215-1 -- libgadu vulnerability
Description: libgadu could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2215-1
CVE-2014-3775
Version: 3
Platform(s): Ubuntu 13.10
Ubuntu 12.04
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24796
 
Oval ID: oval:org.mitre.oval:def:24796
Title: DSA-2935-1 libgadu - security update
Description: It was discovered that malformed responses from a Gadu-Gadu file relay server could lead to denial of service or the execution of arbitrary code in applications linked to the libgadu library.
Family: unix Class: patch
Reference(s): DSA-2935-1
CVE-2014-3775
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25421
 
Oval ID: oval:org.mitre.oval:def:25421
Title: SUSE-SU-2014:0790-1 -- Security update for libgadu
Description: A memory corruption vulnerability has been fixed in libgadu. CVE-2013-6487 has been assigned to this issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0790-1
CVE-2013-6487
Version: 3
Platform(s): SUSE Linux Enterprise Desktop 11
Product(s): libgadu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 66

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-02.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_pidgin_20140731.nasl - Type : ACT_GATHER_INFO
2014-09-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-185.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libgadu-140521.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-400.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-132.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-121.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6645.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6687.nasl - Type : ACT_GATHER_INFO
2014-05-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_finch-140508.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2216-1.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2215-1.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2935.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-22.nasl - Type : ACT_GATHER_INFO
2014-02-24 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2341.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-039.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2391.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Fedora host is missing a security update.
File : fedora_2014-1999.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2859.nasl - Type : ACT_GATHER_INFO
2014-02-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2101-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2100-1.nasl - Type : ACT_GATHER_INFO
2014-02-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2852.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140205_pidgin_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2014-2013.nasl - Type : ACT_GATHER_INFO
2014-02-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0139.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-034-01.nasl - Type : ACT_GATHER_INFO
2014-02-04 Name : An instant messaging client installed on the remote Windows host is affected ...
File : pidgin_2_10_8.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23517.nasl - Type : ACT_GATHER_INFO
2013-12-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23260.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2015-08-18 13:36:01
  • Multiple Updates
2015-08-15 17:27:02
  • First insertion