The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200408-12 ] Gaim: MSN protocol parsing function buffer overflow


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 12 Aug 2004 22:50:51 +0200
From: Sune Kloppenborg Jeppesen <jaervosz@gentoo.org>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200408-12 ] Gaim: MSN protocol parsing function buffer overflow
Cc: bugtraq@securityfocus.com, full-disclosure@lists.netsys.com,
 security-alerts@linuxsecurity.com

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-12
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Gaim: MSN protocol parsing function buffer overflow
      Date: August 12, 2004
      Bugs: #60034
        ID: 200408-12

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Gaim contains a remotely exploitable buffer overflow vulnerability in
the MSN-protocol parsing code that may allow remote execution of
arbitrary code.

Background
==========

Gaim is a multi-protocol instant messaging client for Linux which
supports many instant messaging protocols.

Affected packages
=================

    -------------------------------------------------------------------
     Package      /  Vulnerable  /                          Unaffected
    -------------------------------------------------------------------
  1  net-im/gaim       <= 0.81                              >= 0.81-r1

Description
===========

Sebastian Krahmer of the SuSE Security Team has discovered a remotely
exploitable buffer overflow vulnerability in the code handling MSN
protocol parsing.

Impact
======

By sending a carefully-crafted message, an attacker may execute
arbitrary code with the permissions of the user running Gaim.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of Gaim.

Resolution
==========

All Gaim users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=net-im/gaim-0.81-r1"
    # emerge ">=net-im/gaim-0.81-r1"

References
==========

  [ 1 ] OSVDB ID: 8382
        http://www.osvdb.org/displayvuln.php?osvdb_id=8382

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

    http://security.gentoo.org/glsa/glsa-200408-12.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBG9grzKC5hMHO6rkRAvlyAJ93cm3kjA95/uWbXOAnl1prZz6LuQCgi4HM
afYkjzfS1+iqHN303EIVGhM=
=hh67
-----END PGP SIGNATURE-----

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру