Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gaim security update
Informations
Name RHSA-2005:589 First vendor Publication 2005-08-09
Vendor RedHat Last vendor Modification 2005-08-09
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated gaim package that fixes a buffer overflow security issue is now available.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

Gaim is an Internet Instant Messaging client.

A heap based buffer overflow issue was discovered in the way Gaim processes away messages. A remote attacker could send a specially crafted away message to a Gaim user logged into AIM or ICQ which could result in arbitrary code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-2103 to this issue.

Users of gaim are advised to upgrade to this updated package, which contains backported patches and is not vulnerable to this issue.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

165444 - CAN-2005-2103 Gaim malformed away message remote code execution

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-589.html

CAPEC : Common Attack Pattern Enumeration & Classification

Id Name
CAPEC-47 Buffer Overflow via Parameter Expansion
CAPEC-100 Overflow Buffers
CAPEC-123 Buffer Attacks

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-131 Incorrect Calculation of Buffer Size (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11477
 
Oval ID: oval:org.mitre.oval:def:11477
Title: Buffer overflow in the AIM and ICQ module in Gaim before 1.5.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an away message with a large number of AIM substitution strings, such as %t or %n.
Description: Buffer overflow in the AIM and ICQ module in Gaim before 1.5.0 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an away message with a large number of AIM substitution strings, such as %t or %n.
Family: unix Class: vulnerability
Reference(s): CVE-2005-2103
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200508-06 (Gaim)
File : nvt/glsa_200508_06.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim18.nasl
0000-00-00 Name : Slackware Advisory SSA:2005-242-03 gaim
File : nvt/esoft_slk_ssa_2005_242_03.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
18669 Gaim Away Message Processing Remote Overflow

A remote overflow exists in gaim. The program fails to validate away messages resulting in a buffer overflow. With a specially crafted away message, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 AOL GAIM AIM-ICQ Protocol Handling buffer overflow attempt
RuleID : 17357 - Revision : 9 - Type : PUA-OTHER

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-627.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6d1761d20b2311dabc080001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-168-1.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2005-242-03.nasl - Type : ACT_GATHER_INFO
2005-10-05 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-139.nasl - Type : ACT_GATHER_INFO
2005-08-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200508-06.nasl - Type : ACT_GATHER_INFO
2005-08-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-589.nasl - Type : ACT_GATHER_INFO
2005-08-12 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-627.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:32
  • Multiple Updates