ID CVE-2004-0891
Summary Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.
References
Vulnerable Configurations
  • cpe:2.3:a:rob_flynn:gaim:0.10:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.10:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.10.3:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.10.3:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.50:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.50:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.51:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.51:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.52:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.52:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.53:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.53:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.54:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.54:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.55:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.55:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.56:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.56:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.57:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.57:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.58:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.58:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.59:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.59:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.59.1:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.59.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.60:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.60:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.61:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.61:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.62:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.62:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.63:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.63:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.64:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.64:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.65:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.65:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.66:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.66:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.67:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.67:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.68:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.68:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.69:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.69:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.70:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.70:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.71:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.71:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.72:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.72:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.73:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.73:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.74:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.74:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.75:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.75:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.78:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.78:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.82:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.82:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:0.82.1:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:0.82.1:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:1.0:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:rob_flynn:gaim:1.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:rob_flynn:gaim:1.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:*:*:*:*:*:*:*:*
  • cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
    cpe:2.3:o:gentoo:linux:1.4:*:*:*:*:*:*:*
  • cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:slackware:slackware_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*
    cpe:2.3:o:slackware:slackware_linux:9.1:*:*:*:*:*:*:*
  • cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:slackware:slackware_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*
    cpe:2.3:o:slackware:slackware_linux:current:*:*:*:*:*:*:*
  • cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
    cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ia64:*:*:*:*:*
  • cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
    cpe:2.3:o:ubuntu:ubuntu_linux:4.1:*:ppc:*:*:*:*:*
CVSS
Base: 10.0 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:L/Au:N/C:C/I:C/A:C
oval via4
accepted 2013-04-29T04:15:47.477-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.
family unix
id oval:org.mitre.oval:def:11790
status accepted
submitted 2010-07-09T03:56:16-04:00
title Buffer overflow in the MSN protocol handler for gaim 0.79 to 1.0.1 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via an "unexpected sequence of MSNSLP messages" that results in an unbounded copy operation that writes to the wrong buffer.
version 29
redhat via4
advisories
rhsa
id RHSA-2004:604
refmap via4
confirm http://gaim.sourceforge.net/security/?id=9
fedora FLSA:2188
gentoo GLSA-200410-23
ubuntu USN-8-1
xf
  • gaim-file-transfer-dos(17790)
  • gaim-msn-slp-bo(17786)
  • gaim-msn-slp-dos(17787)
Last major update 11-10-2017 - 01:29
Published 27-01-2005 - 05:00
Last modified 11-10-2017 - 01:29
Back to Top