Executive Summary

Summary
Title Gadu vulnerability
Informations
Name USN-692-1 First vendor Publication 2008-12-17
Vendor Ubuntu Last vendor Modification 2008-12-17
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS Ubuntu 7.10 Ubuntu 8.04 LTS Ubuntu 8.10

This advisory also applies to the corresponding versions of Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the following package versions:

Ubuntu 6.06 LTS:
libgadu3 1:1.6+20051103-1ubuntu1.1

Ubuntu 7.10:
libgadu3 1:1.7~rc2-2ubuntu0.7.10.1

Ubuntu 8.04 LTS:
libgadu3 1:1.7~rc2-2ubuntu0.8.04.1

Ubuntu 8.10:
libgadu3 1:1.8.0+r592-1ubuntu0.1

After a standard system upgrade you need to restart your session to effect the necessary changes.

Details follow:

It was discovered that the Gadu library, used by some Instant Messaging clients, did not correctly verify certain packet sizes from the server. If a user connected to a malicious server, clients using Gadu could be made to crash, leading to a denial of service.

Original Source

Url : http://www.ubuntu.com/usn/USN-692-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17899
 
Oval ID: oval:org.mitre.oval:def:17899
Title: USN-692-1 -- ekg, libgadu vulnerability
Description: It was discovered that the Gadu library, used by some Instant Messaging clients, did not correctly verify certain packet sizes from the server.
Family: unix Class: patch
Reference(s): USN-692-1
CVE-2008-4776
Version: 5
Platform(s): Ubuntu 6.06
Ubuntu 7.10
Ubuntu 8.04
Ubuntu 8.10
Product(s): ekg
libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18513
 
Oval ID: oval:org.mitre.oval:def:18513
Title: DSA-1664-1 ekg - denial of service
Description: It was discovered that ekg, a console Gadu Gadu client performs insufficient input sanitising in the code to parse contact descriptions, which may result in denial of service.
Family: unix Class: patch
Reference(s): DSA-1664-1
CVE-2008-4776
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): ekg
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7621
 
Oval ID: oval:org.mitre.oval:def:7621
Title: DSA-1664 ekg -- missing input sanitising
Description: It was discovered that ekg, a console Gadu Gadu client performs insufficient input sanitising in the code to parse contact descriptions, which may result in denial of service.
Family: unix Class: patch
Reference(s): DSA-1664
CVE-2008-4776
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): ekg
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:208-1 (libgadu)
File : nvt/mdksa_2009_208_1.nasl
2009-09-02 Name : Mandrake Security Advisory MDVSA-2009:208 (libgadu)
File : nvt/mdksa_2009_208.nasl
2009-03-23 Name : Ubuntu Update for ekg, libgadu vulnerability USN-692-1
File : nvt/gb_ubuntu_USN_692_1.nasl
2008-11-19 Name : Debian Security Advisory DSA 1664-1 (ekg)
File : nvt/deb_1664_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50042 libgadu Contact Description Handling Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-10.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kdenetwork4-101119.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kde4-kdnssd-101119.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kdenetwork3-101119.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kdenetwork4-101119.nasl - Type : ACT_GATHER_INFO
2010-12-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kdenetwork3-7245.nasl - Type : ACT_GATHER_INFO
2010-12-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kde4-kdnssd-101119.nasl - Type : ACT_GATHER_INFO
2009-08-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-208.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libgadu-081030.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-692-1.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1664.nasl - Type : ACT_GATHER_INFO
2008-10-31 Name : The remote openSUSE host is missing a security update.
File : suse_libgadu-5717.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:32
  • Multiple Updates