Multiple buffer overflows in Gaim 0.75 and earlier, and Ultramagnetic before 0.81, allow remote attackers to cause a denial of service and possibly execute arbitrary code via (1) cookies in a Yahoo web connection, (2) a long name parameter in the Yahoo login web page, (3) a long value parameter in the Yahoo login page, (4) a YMSG packet, (5) the URL parser, and (6) HTTP proxy connect.
References
Link Providers
ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc cve-icon cve-icon
ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc cve-icon cve-icon
http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html cve-icon cve-icon
http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107513690306318&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=107522432613022&w=2 cve-icon cve-icon
http://security.e-matters.de/advisories/012004.html cve-icon cve-icon
http://security.gentoo.org/glsa/glsa-200401-04.xml cve-icon cve-icon
http://ultramagnetic.sourceforge.net/advisories/001.html cve-icon cve-icon
http://www.debian.org/security/2004/dsa-434 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/297198 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/371382 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/444158 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/503030 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/527142 cve-icon cve-icon
http://www.kb.cert.org/vuls/id/871838 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2004:006 cve-icon cve-icon
http://www.novell.com/linux/security/advisories/2004_04_gaim.html cve-icon cve-icon
http://www.osvdb.org/3731 cve-icon cve-icon
http://www.osvdb.org/3732 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-032.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-033.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2004-045.html cve-icon cve-icon
http://www.securityfocus.com/bid/9489 cve-icon cve-icon
http://www.securitytracker.com/id?1008850 cve-icon cve-icon
http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14939 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14940 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14941 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14943 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14945 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/14947 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2004-0006 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10222 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A818 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2004-0006 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2004-01-29T05:00:00

Updated: 2024-08-08T00:01:23.633Z

Reserved: 2004-01-05T00:00:00

Link: CVE-2004-0006

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2004-03-03T05:00:00.000

Modified: 2017-10-11T01:29:19.730

Link: CVE-2004-0006

cve-icon Redhat

Severity : Moderate

Publid Date: 2004-01-26T00:00:00Z

Links: CVE-2004-0006 - Bugzilla