Executive Summary

Informations
Name CVE-2004-0891 First vendor Publication 2005-01-27
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0891

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11790
 
Oval ID: oval:org.mitre.oval:def:11790
Title: Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.
Description: Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0891
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 34
Os 2
Os 4
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-23 (gaim)
File : nvt/glsa_200410_23.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim2.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ru-gaim
File : nvt/freebsd_gaim7.nasl
0000-00-00 Name : Slackware Advisory SSA:2004-296-01 gaim
File : nvt/esoft_slk_ssa_2004_296_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10988 Gaim MSN File Transfer Overflow DoS

A remote overflow exists in Gaim. The application fails to perform proper bounds checking resulting in a buffer overflow. By initiating a MSN file transfer request, a remote attacker could send a file with a size which exceeds the amount of available memory and crash the application resulting in a loss of availability.
10987 Gaim Malformed MSN SLP Message DoS

10986 Gaim MSN SLP Message Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-8-1.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2004-296-01.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1e6c4008245f11d9b5840050fc56d258.nasl - Type : ACT_GATHER_INFO
2005-04-08 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-068.nasl - Type : ACT_GATHER_INFO
2004-11-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-117.nasl - Type : ACT_GATHER_INFO
2004-10-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-23.nasl - Type : ACT_GATHER_INFO
2004-10-21 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2004-604.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://gaim.sourceforge.net/security/?id=9
FEDORA https://bugzilla.fedora.us/show_bug.cgi?id=2188
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200410-23.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-604.html
UBUNTU https://www.ubuntu.com/usn/usn-8-1/
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/17786
https://exchange.xforce.ibmcloud.com/vulnerabilities/17787
https://exchange.xforce.ibmcloud.com/vulnerabilities/17790

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:02:25
  • Multiple Updates
2021-04-22 01:02:34
  • Multiple Updates
2020-05-23 00:15:54
  • Multiple Updates
2017-10-11 09:23:24
  • Multiple Updates
2017-07-11 12:01:31
  • Multiple Updates
2016-12-08 09:23:21
  • Multiple Updates
2016-10-18 12:01:23
  • Multiple Updates
2016-04-26 12:53:57
  • Multiple Updates
2014-02-17 10:28:05
  • Multiple Updates
2013-05-11 11:43:16
  • Multiple Updates