RHSA-2005:429
Vulnerability from csaf_redhat - Published: 2005-05-11 08:33 - Updated: 2005-05-11 00:00Summary
Red Hat Security Advisory: gaim security update
Notes
Topic
An updated gaim package that fixes two security issues is now available.
This update has been rated as having critical security impact by the Red Hat
Security Response Team.
Details
The Gaim application is a multi-protocol instant messaging client.
A stack based buffer overflow bug was found in the way gaim processes a
message containing a URL. A remote attacker could send a carefully crafted
message resulting in the execution of arbitrary code on a victim's machine.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-1261 to this issue.
A bug was found in the way gaim handles malformed MSN messages. A remote
attacker could send a carefully crafted MSN message causing gaim to crash.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2005-1262 to this issue.
Users of Gaim are advised to upgrade to this updated package which contains
backported patches and is not vulnerable to these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Critical"
},
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 2023 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An updated gaim package that fixes two security issues is now available.\n\nThis update has been rated as having critical security impact by the Red Hat\nSecurity Response Team.",
"title": "Topic"
},
{
"category": "general",
"text": "The Gaim application is a multi-protocol instant messaging client.\n\nA stack based buffer overflow bug was found in the way gaim processes a\nmessage containing a URL. A remote attacker could send a carefully crafted\nmessage resulting in the execution of arbitrary code on a victim\u0027s machine.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2005-1261 to this issue.\n\nA bug was found in the way gaim handles malformed MSN messages. A remote\nattacker could send a carefully crafted MSN message causing gaim to crash.\nThe Common Vulnerabilities and Exposures project (cve.mitre.org) has\nassigned the name CAN-2005-1262 to this issue.\n\nUsers of Gaim are advised to upgrade to this updated package which contains\nbackported patches and is not vulnerable to these issues.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2005:429",
"url": "https://access.redhat.com/errata/RHSA-2005:429"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#critical",
"url": "https://access.redhat.com/security/updates/classification/#critical"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/data/csaf/v2/advisories/2005/rhsa-2005_429.json"
}
],
"title": "Red Hat Security Advisory: gaim security update",
"tracking": {
"current_release_date": "2005-05-11T00:00:00Z",
"generator": {
"date": "2023-06-30T19:16:00Z",
"engine": {
"name": "Red Hat SDEngine",
"version": "3.18.0"
}
},
"id": "RHSA-2005:429",
"initial_release_date": "2005-05-11T08:33:00Z",
"revision_history": [
{
"date": "2005-05-11T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_family",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "Red Hat Enterprise Linux"
}
}
],
"category": "vendor",
"name": "Red Hat"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2005-1261",
"discovery_date": "2005-05-05T00:00:00Z",
"ids": [
{
"system_name": "Red Hat Bugzilla",
"text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617618"
}
],
"notes": [
{
"category": "description",
"text": "Stack-based buffer overflow in the URL parsing function in Gaim before 1.3.0 allows remote attackers to execute arbitrary code via an instant message (IM) with a large URL.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux"
]
},
"references": [
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1261",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1261"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1261",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1261"
},
{
"category": "external",
"summary": "CVE-2005-1261",
"url": "https://access.redhat.com/security/cve/CVE-2005-1261"
},
{
"category": "external",
"summary": "bz#1617618: CVE-2005-1261 security flaw",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617618"
}
],
"release_date": "2005-05-11T00:00:00Z",
"remediations": [
{
"category": "vendor_fix",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"Red Hat Enterprise Linux"
],
"url": "https://access.redhat.com/errata/RHSA-2005:429"
}
],
"threats": [
{
"category": "impact",
"date": "2005-05-05T00:00:00Z",
"details": "Critical"
}
],
"title": "CVE-2005-1261 security flaw"
},
{
"cve": "CVE-2005-1262",
"discovery_date": "2005-05-08T00:00:00Z",
"ids": [
{
"system_name": "Red Hat Bugzilla",
"text": "https://bugzilla.redhat.com/show_bug.cgi?id=1617619"
}
],
"notes": [
{
"category": "description",
"text": "Gaim 1.2.1 and earlier allows remote attackers to cause a denial of service (application crash) via a malformed MSN message.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "security flaw",
"title": "Vulnerability summary"
}
],
"product_status": {
"fixed": [
"Red Hat Enterprise Linux"
]
},
"references": [
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2005-1262",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-1262"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2005-1262",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2005-1262"
},
{
"category": "external",
"summary": "CVE-2005-1262",
"url": "https://access.redhat.com/security/cve/CVE-2005-1262"
},
{
"category": "external",
"summary": "bz#1617619: CVE-2005-1262 security flaw",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617619"
}
],
"release_date": "2005-05-11T00:00:00Z",
"remediations": [
{
"category": "vendor_fix",
"details": "Before applying this update, make sure that all previously-released\nerrata relevant to your system have been applied. Use Red Hat\nNetwork to download and update your packages. To launch the Red Hat\nUpdate Agent, use the following command:\n\n up2date\n\nFor information on how to install packages manually, refer to the\nfollowing Web page for the System Administration or Customization\nguide specific to your system:\n\n http://www.redhat.com/docs/manuals/enterprise/",
"product_ids": [
"Red Hat Enterprise Linux"
],
"url": "https://access.redhat.com/errata/RHSA-2005:429"
}
],
"threats": [
{
"category": "impact",
"date": "2005-05-08T00:00:00Z",
"details": "Important"
}
],
"title": "CVE-2005-1262 security flaw"
}
]
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…