Executive Summary

Informations
Name CVE-2004-0500 First vendor Publication 2004-09-28
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the MSN protocol plugins (1) object.c and (2) slp.c for Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via MSNSLP protocol messages that are not properly handled in a strncpy call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0500

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9429
 
Oval ID: oval:org.mitre.oval:def:9429
Title: Buffer overflow in the MSN protocol plugins (1) object.c and (2) slp.c for Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via MSNSLP protocol messages that are not properly handled in a strncpy call.
Description: Buffer overflow in the MSN protocol plugins (1) object.c and (2) slp.c for Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via MSNSLP protocol messages that are not properly handled in a strncpy call.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0500
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29
Os 1
Os 4

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-12 (gaim)
File : nvt/glsa_200408_12.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-27 (Gaim)
File : nvt/glsa_200408_27.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim8.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-239-01 gaim
File : nvt/esoft_slk_ssa_2004_239_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8962 Gaim msn_import_html() Function Overflow

A local overflow exists in gaim. The issue is due to unbounded recursive msn_import_html() function calls resulting in a stack overflow. With a specially crafted request, an attacker can cause the application to crash or execute arbitrary code resulting in a loss of availability or integrity.
8961 Gaim encode_spaces() Function Overflow

A local overflow exists in gaim. The encode_spaces() function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.
8382 Gaim msn_slp_sip_recv() Function Overflow

A local overflow exists in gaim. The msn_slp_sip_recv() function fails to perform proper bounds checking resulting in a buffer overflow. With a specially crafted request, an attacker can cause arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5b8f9a02ec9311d8b913000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-400.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-12.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-27.nasl - Type : ACT_GATHER_INFO
2004-08-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-278.nasl - Type : ACT_GATHER_INFO
2004-08-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-279.nasl - Type : ACT_GATHER_INFO
2004-08-22 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-081.nasl - Type : ACT_GATHER_INFO
2004-08-12 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2004_025.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10865
CONFIRM http://gaim.sourceforge.net/security/?id=0
FEDORA http://www.fedoranews.org/updates/FEDORA-2004-278.shtml
http://www.fedoranews.org/updates/FEDORA-2004-279.shtml
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200408-12.xml
http://www.gentoo.org/security/en/glsa/glsa-200408-27.xml
MANDRAKE http://www.mandrakesecure.net/en/advisories/advisory.php?name=MDKSA-2004:081
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-400.html
SUSE http://www.novell.com/linux/security/advisories/2004_25_gaim.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16920

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:20
  • Multiple Updates
2021-04-22 01:02:29
  • Multiple Updates
2020-05-23 00:15:48
  • Multiple Updates
2017-10-11 09:23:21
  • Multiple Updates
2017-07-11 12:01:27
  • Multiple Updates
2016-04-26 12:50:29
  • Multiple Updates
2014-02-17 10:27:36
  • Multiple Updates
2013-05-11 11:41:56
  • Multiple Updates