Executive Summary

Informations
Name CVE-2004-0006 First vendor Publication 2004-03-03
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Gaim 0.75 and earlier, and Ultramagnetic before 0.81, allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) cookies in a Yahoo web connection, (2) a long name parameter in the Yahoo login web page, (3) a long value parameter in the Yahoo login page, (4) a YMSG packet, (5) the URL parser, and (6) HTTP proxy connect.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0006

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10222
 
Oval ID: oval:org.mitre.oval:def:10222
Title: Multiple buffer overflows in Gaim 0.75 and earlier, and Ultramagnetic before 0.81, allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) cookies in a Yahoo web connection, (2) a long name parameter in the Yahoo login web page, (3) a long value parameter in the Yahoo login page, (4) a YMSG packet, (5) the URL parser, and (6) HTTP proxy connect.
Description: Multiple buffer overflows in Gaim 0.75 and earlier, and Ultramagnetic before 0.81, allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) cookies in a Yahoo web connection, (2) a long name parameter in the Yahoo login web page, (3) a long value parameter in the Yahoo login page, (4) a YMSG packet, (5) the URL parser, and (6) HTTP proxy connect.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0006
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:818
 
Oval ID: oval:org.mitre.oval:def:818
Title: Gaim / Ultramagnetic BO Vulnerabilities
Description: Multiple buffer overflows in Gaim 0.75 and earlier, and Ultramagnetic before 0.81, allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) cookies in a Yahoo web connection, (2) a long name parameter in the Yahoo login web page, (3) a long value parameter in the Yahoo login page, (4) a YMSG packet, (5) the URL parser, and (6) HTTP proxy connect.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0006
Version: 2
Platform(s): Red Hat Linux 9
Product(s): Gaim
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200401-04 (GAIM)
File : nvt/glsa_200401_04.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim9.nasl
2008-01-17 Name : Debian Security Advisory DSA 434-1 (gaim)
File : nvt/deb_434_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
3732 Gaim HTTP Proxy Connect Overflow

A remote overflow exists in Gaim. The HTTP proxy (http_canread function) subsystem fails to check if the proxy sends more than 8192 bytes in a line, resulting in a buffer overflow. With a malicious proxy sending specially crafted input, an attacker can overwrite the buffer and gain control of the instruction pointer resulting in a loss of integrity.
3731 Gaim URL Parser Function Overflow

A remote overflow exists in Gaim. The URL Parser Function splits a URL into its parts using temporary fixed size stackbuffers in an unsafe way, resulting in a buffer overflow. With a specially crafted set of data, an attacker can overflow the buffer and possibly execute arbitrary code on the system, resulting in a loss of integrity. Note that it is only possible to overwrite the buffers with a limited character set which makes exploitation difficult.
3730 Gaim Yahoo Parser Buffer Overflow

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6fd024395d7011d880e30020ed76ef5a.nasl - Type : ACT_GATHER_INFO
2004-09-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-434.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-006.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-033.nasl - Type : ACT_GATHER_INFO
2004-07-06 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-045.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/9489
BUGTRAQ http://marc.info/?l=bugtraq&m=107513690306318&w=2
http://marc.info/?l=bugtraq&m=107522432613022&w=2
CERT-VN http://www.kb.cert.org/vuls/id/297198
http://www.kb.cert.org/vuls/id/371382
http://www.kb.cert.org/vuls/id/444158
http://www.kb.cert.org/vuls/id/503030
http://www.kb.cert.org/vuls/id/527142
http://www.kb.cert.org/vuls/id/871838
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813
CONFIRM http://ultramagnetic.sourceforge.net/advisories/001.html
DEBIAN http://www.debian.org/security/2004/dsa-434
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html
GENTOO http://security.gentoo.org/glsa/glsa-200401-04.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:006
MISC http://security.e-matters.de/advisories/012004.html
OSVDB http://www.osvdb.org/3731
http://www.osvdb.org/3732
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-032.html
http://www.redhat.com/support/errata/RHSA-2004-033.html
http://www.redhat.com/support/errata/RHSA-2004-045.html
SECTRACK http://www.securitytracker.com/id?1008850
SGI ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc
SLACKWARE http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&...
SUSE http://www.novell.com/linux/security/advisories/2004_04_gaim.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/14939
https://exchange.xforce.ibmcloud.com/vulnerabilities/14940
https://exchange.xforce.ibmcloud.com/vulnerabilities/14941
https://exchange.xforce.ibmcloud.com/vulnerabilities/14943
https://exchange.xforce.ibmcloud.com/vulnerabilities/14945
https://exchange.xforce.ibmcloud.com/vulnerabilities/14947

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-05 01:01:33
  • Multiple Updates
2021-05-04 12:02:14
  • Multiple Updates
2021-04-22 01:02:24
  • Multiple Updates
2020-05-23 01:35:58
  • Multiple Updates
2020-05-23 00:15:41
  • Multiple Updates
2017-10-11 09:23:19
  • Multiple Updates
2017-07-11 12:01:22
  • Multiple Updates
2016-10-18 12:01:17
  • Multiple Updates
2016-06-28 15:04:26
  • Multiple Updates
2016-04-26 12:45:51
  • Multiple Updates
2014-02-17 10:27:04
  • Multiple Updates
2013-05-11 11:39:28
  • Multiple Updates