Executive Summary

Summary
Title gaim security update
Informations
Name RHSA-2005:432 First vendor Publication 2005-05-11
Vendor RedHat Last vendor Modification 2005-05-11
Severity (Vendor) Critical Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An updated gaim package that fixes security issues is now available for Red Hat Enterprise Linux 2.1.

This update has been rated as having critical security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64 Red Hat Linux Advanced Workstation 2.1 - ia64 Red Hat Enterprise Linux ES version 2.1 - i386 Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

The Gaim application is a multi-protocol instant messaging client.

A stack based buffer overflow bug was found in the way gaim processes a message containing a URL. A remote attacker could send a carefully crafted message resulting in the execution of arbitrary code on a victim's machine. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-1261 to this issue.

A bug in the way Gaim processes SNAC packets was discovered. It is possible that a remote attacker could send a specially crafted SNAC packet to a Gaim client, causing the client to stop responding. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0472 to this issue.

Users of Gaim are advised to upgrade to this updated package which contains gaim version 0.59.9 with backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via Red Hat Network. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

5. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/gaim-0.59.9-4.el2.src.rpm f01435d610c70ca301e25da9790e73a1 gaim-0.59.9-4.el2.src.rpm

i386: dd0961f496e0be18e79c1893e5b061f4 gaim-0.59.9-4.el2.i386.rpm

ia64: 5f32a394431f368a7c9e049f4ebb7494 gaim-0.59.9-4.el2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS: ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/gaim-0.59.9-4.el2.src.rpm f01435d610c70ca301e25da9790e73a1 gaim-0.59.9-4.el2.src.rpm

ia64: 5f32a394431f368a7c9e049f4ebb7494 gaim-0.59.9-4.el2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/gaim-0.59.9-4.el2.src.rpm f01435d610c70ca301e25da9790e73a1 gaim-0.59.9-4.el2.src.rpm

i386: dd0961f496e0be18e79c1893e5b061f4 gaim-0.59.9-4.el2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/gaim-0.59.9-4.el2.src.rpm f01435d610c70ca301e25da9790e73a1 gaim-0.59.9-4.el2.src.rpm

i386: dd0961f496e0be18e79c1893e5b061f4 gaim-0.59.9-4.el2.i386.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-432.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10433
 
Oval ID: oval:org.mitre.oval:def:10433
Title: Gaim before 1.1.3 allows remote attackers to cause a denial of service (infinite loop) via malformed SNAC packets from (1) AIM or (2) ICQ.
Description: Gaim before 1.1.3 allows remote attackers to cause a denial of service (infinite loop) via malformed SNAC packets from (1) AIM or (2) ICQ.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0472
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:10725
 
Oval ID: oval:org.mitre.oval:def:10725
Title: Stack-based buffer overflow in the URL parsing function in Gaim before 1.3.0 allows remote attackers to execute arbitrary code via an instant message (IM) with a large URL.
Description: Stack-based buffer overflow in the URL parsing function in Gaim before 1.3.0 allows remote attackers to execute arbitrary code via an instant message (IM) with a large URL.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1261
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 49
Os 4
Os 2
Os 3
Os 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200503-03 (gaim)
File : nvt/glsa_200503_03.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-09 (gaim)
File : nvt/glsa_200505_09.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim10.nasl
2008-09-04 Name : FreeBSD Ports: gaim, ja-gaim, ko-gaim, ru-gaim
File : nvt/freebsd_gaim13.nasl
2008-01-17 Name : Debian Security Advisory DSA 716-1 (gaim)
File : nvt/deb_716_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16347 Gaim Multiple Protocol URL Processing Overflow

13923 Gaim Malformed SNAC Packet Parsing DoS

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2005-429.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-125-1.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-85-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-159.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-160.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_889061afc42711d9ac5902061b08fc24.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_8b0e94ccb5cd11d9a7880001020eed82.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-086.nasl - Type : ACT_GATHER_INFO
2005-05-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-09.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-429.nasl - Type : ACT_GATHER_INFO
2005-05-11 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-432.nasl - Type : ACT_GATHER_INFO
2005-04-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-716.nasl - Type : ACT_GATHER_INFO
2005-03-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2005-215.nasl - Type : ACT_GATHER_INFO
2005-03-06 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-049.nasl - Type : ACT_GATHER_INFO
2005-03-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200503-03.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:23
  • Multiple Updates