Debian alert: New gaim packages fix several vulnerabilities

Posted by dave on Feb 5, 2004 5:27 AM EDT
Mailing list
Mail this story
Print this story

"Stefan Esser discovered several security related problems in Gaim, a multi-protocol instant messaging client. Not all of them are applicable for the version in Debian stable, but affected the version in the unstable distribution at least."

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- -------------------------------------------------------------------------- Debian Security Advisory DSA 434-1 [E-mail:security@debian.org] http://www.debian.org/security/ Martin Schulze February 5th, 2004 http://www.debian.org/security/faq - --------------------------------------------------------------------------

Package : gaim Vulnerability : several Problem-Type : remote Debian-specific: no CVE ID : CAN-2004-0005 CAN-2004-0006 CAN-2004-0007 CAN-2004-0008

Stefan Esser discovered several security related problems in Gaim, a multi-protocol instant messaging client. Not all of them are applicable for the version in Debian stable, but affected the version in the unstable distribution at least. The problems were grouped for the Common Vulnerabilities and Exposures as follows:

CAN-2004-0005

When the Yahoo Messenger handler decodes an octal value for email notification functions two different kinds of overflows can be triggered. When the MIME decoder decoded a quoted printable encoded string for email notification two other different kinds of overflows can be triggered. These problems only affect the version in the unstable distribution.

CAN-2004-0006

When parsing the cookies within the HTTP reply header of a Yahoo web connection a buffer overflow can happen. When parsing the Yahoo Login Webpage the YMSG protocol overflows stack buffers if the web page returns oversized values. When splitting an URL into its parts a stack overflow can be caused. These problems only affect the version in the unstable distribution

When an oversized keyname is read from a Yahoo Messenger packet a stack overflow can be triggered. When Gaim is setup to use a HTTP proxy for connecting to the server a malicious HTTP proxy can exploit it. These problems affect all versions Debian ships. However, the connection to Yahoo doesn't work in the version in Debian stable.

CAN-2004-0007

Internally data is copied between two tokens into a fixed size stack buffer without a size check. This only affects the version of gaim in the unstable distribution

CAN-2004-0008

When allocating memory for AIM/Oscar DirectIM packets an integer overflow can happen, resulting in a heap overflow. This only affects the version of gaim in the unstable distribution

For the stable distribution (woody) this problem has been fixed in version 0.58-2.4.

For the unstable distribution (sid) this problem has been fixed in version 0.75-2.

We recommend that you upgrade your gaim packages.

Upgrade Instructions - --------------------

wget url will fetch the file for you dpkg -i file.deb will install the referenced file.

If you are using the apt-get package manager, use the line for sources.list as given below:

apt-get update will update the internal database apt-get upgrade will install corrected packages

You may use an automated update by adding the resources from the footer to the proper configuration.

Debian GNU/Linux 3.0 alias woody - --------------------------------

Source archives:

http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4.dsc Size/MD5 checksum: 681 6d563a59f4e5079140dd3335893edf42 http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4.diff.gz Size/MD5 checksum: 21828 b174b13ab2e3d3e3e3000ca55b7f8b83 http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58.orig.tar.gz Size/MD5 checksum: 1928057 644df289daeca5f9dd3983d65c8b2407

Alpha architecture:

http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_alpha.deb Size/MD5 checksum: 479682 c149c1ca25747be24b1635064e0834b5 http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_alpha.deb Size/MD5 checksum: 674762 a8412859564fe0f7273b8ba6ede648a8 http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_alpha.deb Size/MD5 checksum: 501300 5434fb6169a8e2008612a58be22a4236

ARM architecture:

http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_arm.deb Size/MD5 checksum: 401880 423943d6c3a7e86448fc556284f9b8b0 http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_arm.deb Size/MD5 checksum: 615070 77a94ab4bea00313b44067bf1e72051b http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_arm.deb Size/MD5 checksum: 422412 1b1ccee64d9a9759ba78fcc1bc6b3980

Intel IA-32 architecture:

http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_i386.deb Size/MD5 checksum: 389304 35af8883424ba172682e1a0646b019df http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_i386.deb Size/MD5 checksum: 606280 398099bc94edf46952fcbbf63039d9f8 http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_i386.deb Size/MD5 checksum: 409072 8ce75a4310d600c3e12e0f3e8145ee34

Intel IA-64 architecture:

http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_ia64.deb Size/MD5 checksum: 557110 27c8ed8b15f8048c49410c9fe5d05814 http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_ia64.deb Size/MD5 checksum: 765302 5272fd8b41fcf2e566c52233456f948b http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_ia64.deb Size/MD5 checksum: 569886 08c1f2353a03e795cd2885c0fc325c9d

HP Precision architecture:

http://secur



  Nav
» Read more about: Story Type: Security; Groups: Debian

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.