CVE-2005-0967 |
|
发布时间 :2005-05-02 00:00:00 | ||
修订时间 :2017-10-10 21:30:02 | ||||
NMCOPS |
[原文]Gaim 1.2.0 allows remote attackers to cause a denial of service (application crash) via a malformed file transfer request to a Jabber user, which leads to an out-of-bounds read.
[CNNVD]Gaim Jabber文件请求远程拒绝服务漏洞(CNNVD-200505-224)
Gaim是一款可在多种操作系统平台上执行的实时通讯软件。
Gaim客户端处理不明的Jabber文件传输请求时可能触发越界读取操作。远程攻击者可能通过发送特制的文件传输请求导致Gaim崩溃,造成拒绝服务。
- CVSS (基础分值)
CVSS分值: | 5 | [中等(MEDIUM)] |
机密性影响: | [--] | |
完整性影响: | [--] | |
可用性影响: | [--] | |
攻击复杂度: | [--] | |
攻击向量: | [--] | |
身份认证: | [--] |
- CPE (受影响的平台与产品)
产品及版本信息(CPE)暂不可用 |
- OVAL (用于检测的技术细节)
oval:org.mitre.oval:def:9657 | Gaim 1.2.0 allows remote attackers to cause a denial of service (application crash) via a malformed file transfer request to a Jabber user, ... |
*OVAL详细的描述了检测该漏洞的方法,你可以从相关的OVAL定义中找到更多检测该漏洞的技术细节。 |
- 官方数据库链接
- 其它链接及资源
http://gaim.sourceforge.net/security/?id=15 (VENDOR_ADVISORY) CONFIRM http://gaim.sourceforge.net/security/?id=15 |
http://securitytracker.com/id?1013645 (PATCH) SECTRACK 1013645 |
http://sourceforge.net/tracker/?func=detail&aid=1172115&group_id=235&atid=100235 (UNKNOWN) CONFIRM http://sourceforge.net/tracker/?func=detail&aid=1172115&group_id=235&atid=100235 |
http://www.mandriva.com/security/advisories?name=MDKSA-2005:071 (UNKNOWN) MANDRAKE MDKSA-2005:071 |
http://www.novell.com/linux/security/advisories/2005_36_sudo.html (UNKNOWN) SUSE SUSE-SA:2005:036 |
http://www.redhat.com/support/errata/RHSA-2005-365.html (UNKNOWN) REDHAT RHSA-2005:365 |
http://www.securityfocus.com/archive/1/archive/1/426078/100/0/threaded (UNKNOWN) FEDORA FLSA:158543 |
http://www.securityfocus.com/bid/13004 (UNKNOWN) BID 13004 |
- 漏洞信息
Gaim Jabber文件请求远程拒绝服务漏洞 | |
中危 | 其他 |
2005-05-02 00:00:00 | 2005-10-20 00:00:00 |
远程 | |
Gaim是一款可在多种操作系统平台上执行的实时通讯软件。
Gaim客户端处理不明的Jabber文件传输请求时可能触发越界读取操作。远程攻击者可能通过发送特制的文件传输请求导致Gaim崩溃,造成拒绝服务。 |
- 公告与补丁
目前厂商已经发布了升级补丁以修复此安全问题,补丁获取链接:
http://gaim.sourceforge.net/downloads.php |
- 漏洞信息 (F37030)
Gentoo Linux Security Advisory 200504-5 (PacketStormID:F37030) |
2005-04-17 00:00:00 |
Gentoo security.gentoo.org |
advisory,denial of service,vulnerability |
linux,gentoo |
CVE-2005-0965,CVE-2005-0966,CVE-2005-0967 |
[点击下载] |
Gentoo Linux Security Advisory GLSA 200504-05 - Gaim contains multiple vulnerabilities that can lead to a Denial of Service. Versions less than 1.2.1 are affected. |
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 200504-05 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: Low Title: Gaim: Denial of Service issues Date: April 06, 2005 Updated: April 06, 2005 Bugs: #87903 ID: 200504-05:02 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Gaim contains multiple vulnerabilities that can lead to a Denial of Service. Background ========== Gaim is a full featured instant messaging client which handles a variety of instant messaging protocols. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 net-im/gaim < 1.2.1 >= 1.2.1 Description =========== Multiple vulnerabilities have been addressed in the latest release of Gaim: * A buffer overread in the gaim_markup_strip_html() function, which is used when logging conversations (CAN-2005-0965). * Markup tags are improperly escaped using Gaim's IRC plugin (CAN-2005-0966). * Sending a specially crafted file transfer request to a Gaim Jabber user can trigger a crash (CAN-2005-0967). Impact ====== An attacker could possibly cause a Denial of Service by exploiting any of these vulnerabilities. Workaround ========== There is no known workaround at this time. Resolution ========== All Gaim users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=net-im/gaim-1.2.1" References ========== [ 1 ] CAN-2005-0967 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0967 [ 2 ] CAN-2005-0966 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0966 [ 3 ] CAN-2005-0965 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0965 [ 4 ] Gaim Vulnerability Index http://gaim.sourceforge.net/security/ Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-200504-05.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at http://bugs.gentoo.org. License ======= Copyright 2005 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.0
- 漏洞信息
15278 | |
Gaim Jabber Malformed File Transfer Request DoS | |
Remote / Network Access | Denial of Service |
Loss of Availability | |
Exploit Unknown |
- 漏洞描述
Gaim contains a flaw that may allow a remote denial of service. The issue is triggered when requesting a malformed file transfer via the Jabber protocol, which causes the application to crash resulting in a loss of availability. |
- 时间线
2005-04-04 | 2001-01-01 |
2001-01-01 | Unknow |
- 解决方案
Upgrade to version 1.2.1 or higher, as it has been reported to fix this vulnerability. An upgrade is required as there are no known workarounds. |
- 相关参考
漏洞作者
Unknown or Incomplete |
- 漏洞信息
Gaim Jabber File Request Remote Denial Of Service Vulnerability | |
Failure to Handle Exceptional Conditions | 13004 |
Yes | No |
2005-04-05 12:00:00 | 2007-02-28 09:26:00 |
Discovery of this issue is credited to Marcus. |
- 受影响的程序版本
Ubuntu Ubuntu Linux 5.0 4 powerpc Ubuntu Ubuntu Linux 5.0 4 i386 Ubuntu Ubuntu Linux 5.0 4 amd64 Ubuntu Ubuntu Linux 4.1 ppc Ubuntu Ubuntu Linux 4.1 ia64 Ubuntu Ubuntu Linux 4.1 ia32 Slackware Linux 10.1 SGI ProPack 3.0 S.u.S.E. Linux Professional 9.3 x86_64 S.u.S.E. Linux Professional 9.3 S.u.S.E. Linux Professional 9.2 x86_64 S.u.S.E. Linux Professional 9.2 S.u.S.E. Linux Professional 9.1 x86_64 S.u.S.E. Linux Professional 9.1 S.u.S.E. Linux Personal 9.3 x86_64 S.u.S.E. Linux Personal 9.3 S.u.S.E. Linux Personal 9.2 x86_64 S.u.S.E. Linux Personal 9.2 S.u.S.E. Linux Personal 9.1 x86_64 S.u.S.E. Linux Personal 9.1 Rob Flynn Gaim 1.2 Rob Flynn Gaim 1.1.4 Rob Flynn Gaim 1.1.3 Rob Flynn Gaim 1.1.2 Rob Flynn Gaim 1.1.1 Rob Flynn Gaim 1.0.2 Rob Flynn Gaim 1.0.1 Rob Flynn Gaim 1.0 RedHat Linux 9.0 i386 RedHat Linux 7.3 i686 RedHat Linux 7.3 i386 RedHat Linux 7.3 RedHat Enterprise Linux WS 4 RedHat Enterprise Linux WS 3 RedHat Enterprise Linux ES 4 RedHat Enterprise Linux ES 3 RedHat Desktop 4.0 RedHat Desktop 3.0 Red Hat Fedora Core3 Red Hat Fedora Core2 Red Hat Fedora Core1 Red Hat Enterprise Linux AS 4 Red Hat Enterprise Linux AS 3 Peachtree Linux release 1 Rob Flynn Gaim 1.2.1 |
- 不受影响的程序版本
Rob Flynn Gaim 1.2.1 |
- 漏洞讨论
Gaim is reported prone to a remote denial-of-service vulnerability. The issue manifests itself when the Gaim client handles an unspecified Jabber file transfer request, triggering an out-of-bounds read operation. A remote attacker may exploit this vulnerability to deny service for legitimate users. This vulnerability is reported to affect Gaim version 1.2.0 and previous versions. |
- 漏洞利用
No exploit is required.
|
- 解决方案
- 相关参考
|