- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated Gaim packages fix security vulnerabilities
Advisory ID:       RHSA-2004:045-01
Issue date:        2004-02-09
Updated on:        2004-02-09
Product:           Red Hat Enterprise Linux
Keywords:          gaim im
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0006 CAN-2004-0008
- ---------------------------------------------------------------------

1. Topic:

Updated Gaim packages that fix a pair of security vulnerabilities are now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386

3. Problem description:

Gaim is an instant messenger client that can handle multiple protocols.

Stefan Esser audited the Gaim source code and found a number of bugs that
have security implications.  Many of these bugs do not affect the version
of Gaim distributed with version 2.1 of Red Hat Enterprise Linux. 

A buffer overflow exists in the HTTP Proxy connect code.  If Gaim is
configured to use an HTTP proxy for connecting to a server, a malicious
HTTP proxy could run arbitrary code as the user running Gaim.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0006 to this issue.

An integer overflow in Gaim 0.74 and earlier, when allocating memory for a
directIM packet for AIM/Oscar, results in heap overflow. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0008 to this issue.

Users of Gaim should upgrade to these erratum packages, which contain
a backported security patch correcting this issue.

Red Hat would like to thank Steffan Esser for finding and reporting these
issues and Jacques A. Vidrine for providing initial patches.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://access.redhat.com

5. Bug IDs fixed  (  for more info):

113844 - CAN-2004-0006/7/8 Multiple vulnerabilities in Gaim

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm

ia64:
Available from Red Hat Network: gaim-0.59.1-0.2.2.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS: 


ia64:
Available from Red Hat Network: gaim-0.59.1-0.2.2.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS: 


i386:
Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm



7. Verification:

MD5 sum                          Package Name
- --------------------------------------------------------------------------

72f6096bfdcd9485a399f47353324505 2.1AS/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm
55291a895693225b97595e76dbfd71a4 2.1AS/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm
43b090cffb774f507eba6f026585fd61 2.1AS/en/os/ia64/gaim-0.59.1-0.2.2.ia64.rpm
72f6096bfdcd9485a399f47353324505 2.1AW/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm
43b090cffb774f507eba6f026585fd61 2.1AW/en/os/ia64/gaim-0.59.1-0.2.2.ia64.rpm
72f6096bfdcd9485a399f47353324505 2.1ES/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm
55291a895693225b97595e76dbfd71a4 2.1ES/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm
72f6096bfdcd9485a399f47353324505 2.1WS/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm
55291a895693225b97595e76dbfd71a4 2.1WS/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v 

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum 


8. References:
 
  
CVE -CVE-2004-0006 
CVE -CVE-2004-0008

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.

Red Hat: gaim Multiple vulnerabilities

If Gaim uses an HTTP proxy for connecting to a server, it could run arbitrary code as the running user.

Summary



Summary

Gaim is an instant messenger client that can handle multiple protocols.Stefan Esser audited the Gaim source code and found a number of bugs thathave security implications. Many of these bugs do not affect the versionof Gaim distributed with version 2.1 of Red Hat Enterprise Linux. A buffer overflow exists in the HTTP Proxy connect code. If Gaim isconfigured to use an HTTP proxy for connecting to a server, a maliciousHTTP proxy could run arbitrary code as the user running Gaim. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2004-0006 to this issue.An integer overflow in Gaim 0.74 and earlier, when allocating memory for adirectIM packet for AIM/Oscar, results in heap overflow. The CommonVulnerabilities and Exposures project (cve.mitre.org) has assigned the nameCAN-2004-0008 to this issue.Users of Gaim should upgrade to these erratum packages, which containa backported security patch correcting this issue.Red Hat would like to thank Steffan Esser for finding and reporting theseissues and Jacques A. Vidrine for providing initial patches.


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
To update all RPMs for your particular architecture, run:
rpm -Fvh [filenames]
where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.
Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:
up2date
This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.
If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:
https://access.redhat.com
5. Bug IDs fixed ( for more info):
113844 - CAN-2004-0006/7/8 Multiple vulnerabilities in Gaim
6. RPMs required:
Red Hat Enterprise Linux AS (Advanced Server) version 2.1:
SRPMS:

i386: Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm
ia64: Available from Red Hat Network: gaim-0.59.1-0.2.2.ia64.rpm
Red Hat Linux Advanced Workstation 2.1:
SRPMS:

ia64: Available from Red Hat Network: gaim-0.59.1-0.2.2.ia64.rpm
Red Hat Enterprise Linux ES version 2.1:
SRPMS:

i386: Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm
Red Hat Enterprise Linux WS version 2.1:
SRPMS:

i386: Available from Red Hat Network: gaim-0.59.1-0.2.2.i386.rpm


7. Verification:
MD5 sum Package Name
72f6096bfdcd9485a399f47353324505 2.1AS/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm 55291a895693225b97595e76dbfd71a4 2.1AS/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm 43b090cffb774f507eba6f026585fd61 2.1AS/en/os/ia64/gaim-0.59.1-0.2.2.ia64.rpm 72f6096bfdcd9485a399f47353324505 2.1AW/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm 43b090cffb774f507eba6f026585fd61 2.1AW/en/os/ia64/gaim-0.59.1-0.2.2.ia64.rpm 72f6096bfdcd9485a399f47353324505 2.1ES/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm 55291a895693225b97595e76dbfd71a4 2.1ES/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm 72f6096bfdcd9485a399f47353324505 2.1WS/en/os/SRPMS/gaim-0.59.1-0.2.2.src.rpm 55291a895693225b97595e76dbfd71a4 2.1WS/en/os/i386/gaim-0.59.1-0.2.2.i386.rpm
These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html
You can verify each package with the following command:
rpm --checksig -v
If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command:
md5sum

Package List


Severity
Advisory ID: RHSA-2004:045-01
Issued Date: : 2004-02-09
Updated on: 2004-02-09
Product: Red Hat Enterprise Linux
Keywords: gaim im
Cross references:
Obsoletes:
CVE Names: CAN-2004-0006 CAN-2004-0008

Topic


Topic

Updated Gaim packages that fix a pair of security vulnerabilities are now

available.


 

Relevant Releases Architectures

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64

Red Hat Linux Advanced Workstation 2.1 - ia64

Red Hat Enterprise Linux ES version 2.1 - i386

Red Hat Enterprise Linux WS version 2.1 - i386


Bugs Fixed


Related News