Executive Summary

Informations
Name CVE-2004-0754 First vendor Publication 2004-10-20
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the size variable in Groupware server messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0754

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10220
 
Oval ID: oval:org.mitre.oval:def:10220
Title: Integer overflow in Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the size variable in Groupware server messages.
Description: Integer overflow in Gaim before 0.82 allows remote attackers to cause a denial of service and possibly execute arbitrary code via the size variable in Groupware server messages.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0754
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 29

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-27 (Gaim)
File : nvt/glsa_200408_27.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim3.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim5.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-239-01 gaim
File : nvt/esoft_slk_ssa_2004_239_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9260 Gaim Groupware Message Receive Overflow

A remote overflow exists in Gaim. Gaim fails to check integer length resulting in a buffer overflow. With a specially crafted request, an attacker running a malicious groupware server can execute arbitrary commands on a gaim client resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e16293f026b711d99289000c41e2cdad.nasl - Type : ACT_GATHER_INFO
2004-09-09 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-400.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-27.nasl - Type : ACT_GATHER_INFO
2004-08-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-278.nasl - Type : ACT_GATHER_INFO
2004-08-26 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-279.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/11056
CONFIRM http://gaim.sourceforge.net/security/?id=2
FEDORA http://www.fedoranews.org/updates/FEDORA-2004-278.shtml
http://www.fedoranews.org/updates/FEDORA-2004-279.shtml
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200408-27.xml
OSVDB http://www.osvdb.org/9260
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-400.html
SECTRACK http://securitytracker.com/id?1011083
SECUNIA http://secunia.com/advisories/12383
http://secunia.com/advisories/12480
http://secunia.com/advisories/13101
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17140

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:02:23
  • Multiple Updates
2021-04-22 01:02:32
  • Multiple Updates
2020-05-23 00:15:51
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:29
  • Multiple Updates
2016-06-28 15:06:09
  • Multiple Updates
2016-04-26 12:52:51
  • Multiple Updates
2014-02-17 10:27:54
  • Multiple Updates
2013-05-11 11:42:38
  • Multiple Updates