rhsa-2005:215
Vulnerability from csaf_redhat
Published
2005-03-10 16:41
Modified
2005-03-10 00:00
Summary
Red Hat Security Advisory: gaim security update

Notes

Topic
An updated gaim package that fixes various security issues as well as a number of bugs is now available. This update has been rated as having important security impact by the Red Hat Security Response Team.
Details
The Gaim application is a multi-protocol instant messaging client. Two HTML parsing bugs were discovered in Gaim. It is possible that a remote attacker could send a specially crafted message to a Gaim client, causing it to crash. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CAN-2005-0208 and CAN-2005-0473 to these issues. A bug in the way Gaim processes SNAC packets was discovered. It is possible that a remote attacker could send a specially crafted SNAC packet to a Gaim client, causing the client to stop responding. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2005-0472 to this issue. Additionally, various client crashes, memory leaks, and protocol issues have been resolved. Users of Gaim are advised to upgrade to this updated package which contains Gaim version 1.1.4 and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "An updated gaim package that fixes various security issues as well as a\nnumber of bugs is now available.\n\nThis update has been rated as having important security impact by the Red\nHat Security Response Team.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "The Gaim application is a multi-protocol instant messaging client.\n\nTwo HTML parsing bugs were discovered in Gaim. It is possible that a remote\nattacker could send a specially crafted message to a Gaim client, causing\nit to crash. The Common Vulnerabilities and Exposures project\n(cve.mitre.org) has assigned the names CAN-2005-0208 and CAN-2005-0473 to\nthese issues.\n\nA bug in the way Gaim processes SNAC packets was discovered.  It is\npossible that a remote attacker could send a specially crafted SNAC packet\nto a Gaim client, causing the client to stop responding.  The Common\nVulnerabilities and Exposures project (cve.mitre.org) has assigned the name\nCAN-2005-0472 to this issue.\n\nAdditionally, various client crashes, memory leaks, and protocol issues\nhave been resolved.\n\nUsers of Gaim are advised to upgrade to this updated package which contains\nGaim version 1.1.4 and is not vulnerable to these issues.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2005:215",
        "url": "https://access.redhat.com/errata/RHSA-2005:215"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "http://gaim.sourceforge.net/security/index.php?id=10",
        "url": "http://gaim.sourceforge.net/security/index.php?id=10"
      },
      {
        "category": "external",
        "summary": "http://gaim.sourceforge.net/security/index.php?id=11",
        "url": "http://gaim.sourceforge.net/security/index.php?id=11"
      },
      {
        "category": "external",
        "summary": "http://gaim.sourceforge.net/security/index.php?id=12",
        "url": "http://gaim.sourceforge.net/security/index.php?id=12"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_215.json"
      }
    ],
    "title": "Red Hat Security Advisory: gaim security update",
    "tracking": {
      "current_release_date": "2005-03-10T00:00:00Z",
      "generator": {
        "date": "2023-06-30T19:14:00Z",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.18.0"
        }
      },
      "id": "RHSA-2005:215",
      "initial_release_date": "2005-03-10T16:41:00Z",
      "revision_history": [
        {
          "date": "2005-03-10T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "category": "product_family",
            "name": "Red Hat Enterprise Linux",
            "product": {
              "name": "Red Hat Enterprise Linux",
              "product_id": "Red Hat Enterprise Linux"
            }
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2005-0208",
      "discovery_date": "2005-02-22T00:00:00Z",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617495"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTML parsing functions in Gaim before 1.1.4 allow remote attackers to cause a denial of service (application crash) via malformed HTML that causes \"an invalid memory access,\" a different vulnerability than CVE-2005-0473.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0208",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0208"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0208",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0208"
        },
        {
          "category": "external",
          "summary": "CVE-2005-0208",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0208"
        },
        {
          "category": "external",
          "summary": "bz#1617495: CVE-2005-0208 security flaw",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617495"
        }
      ],
      "release_date": "2005-02-24T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "Red Hat Enterprise Linux"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2005:215"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2005-02-22T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2005-0208 security flaw"
    },
    {
      "cve": "CVE-2005-0472",
      "discovery_date": "2005-02-21T00:00:00Z",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617529"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "Gaim before 1.1.3 allows remote attackers to cause a denial of service (infinite loop) via malformed SNAC packets from (1) AIM or (2) ICQ.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0472",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0472"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0472",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0472"
        },
        {
          "category": "external",
          "summary": "CVE-2005-0472",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0472"
        },
        {
          "category": "external",
          "summary": "bz#1617529: CVE-2005-0472 security flaw",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617529"
        }
      ],
      "release_date": "2005-02-17T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "Red Hat Enterprise Linux"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2005:215"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2005-02-21T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2005-0472 security flaw"
    },
    {
      "cve": "CVE-2005-0473",
      "discovery_date": "2005-02-21T00:00:00Z",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla",
          "text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617530"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "The HTML parsing functions in Gaim before 1.1.3 allow remote attackers to cause a denial of service (application crash) via malformed HTML that causes \"an invalid memory access,\" a different vulnerability than CVE-2005-0208.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "security flaw",
          "title": "Vulnerability summary"
        }
      ],
      "product_status": {
        "fixed": [
          "Red Hat Enterprise Linux"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2005-0473",
          "url": "https://www.cve.org/CVERecord?id=CVE-2005-0473"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-0473",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2005-0473"
        },
        {
          "category": "external",
          "summary": "CVE-2005-0473",
          "url": "https://access.redhat.com/security/cve/CVE-2005-0473"
        },
        {
          "category": "external",
          "summary": "bz#1617530: CVE-2005-0473 security flaw",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617530"
        }
      ],
      "release_date": "2005-02-17T00:00:00Z",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied.  Use Red Hat\nNetwork to download and update your packages.  To launch the Red Hat\nUpdate Agent, use the following command:\n\n    up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n    http://www.redhat.com/docs/manuals/enterprise/",
          "product_ids": [
            "Red Hat Enterprise Linux"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2005:215"
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2005-02-21T00:00:00Z",
          "details": "Important"
        }
      ],
      "title": "CVE-2005-0473 security flaw"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.