CVE
- Id
- 8435
- CVE No.
- CVE-2004-0007
- Status
- Candidate
- Description
- Buffer overflow in the Extract Info Field Function for (1) MSN and (2) YMSG protocol handlers in Gaim 0.74 and earlier, and Ultramagnetic before 0.81, allows remote attackers to cause a denial of service and possibly execute arbitrary code.
- Phase
- Modified (20100819)
- Votes
- ACCEPT(5) Armstrong, Baker, Cole, Cox, Green | NOOP(2) Christey, Wall
- Comments
- Christey> Normalize Gentoo, Slackware reference | Christey> CERT-VN:VU#197142
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
51353 | 8435 | CVE-2004-0007 | BUGTRAQ:20040126 Advisory 01/2004: 12 x Gaim remote overflows | View |
51354 | 8435 | CVE-2004-0007 | URL:http://marc.info/?l=bugtraq&m=107513690306318&w=2 | View |
51355 | 8435 | CVE-2004-0007 | FULLDISC:20040126 Advisory 01/2004: 12 x Gaim remote overflows | View |
51356 | 8435 | CVE-2004-0007 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html | View |
51357 | 8435 | CVE-2004-0007 | MISC:http://security.e-matters.de/advisories/012004.html | View |
51358 | 8435 | CVE-2004-0007 | BUGTRAQ:20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code | View |
51359 | 8435 | CVE-2004-0007 | URL:http://marc.info/?l=bugtraq&m=107522432613022&w=2 | View |
51360 | 8435 | CVE-2004-0007 | CONFIRM:http://ultramagnetic.sourceforge.net/advisories/001.html | View |
51361 | 8435 | CVE-2004-0007 | CONECTIVA:CLA-2004:813 | View |
51362 | 8435 | CVE-2004-0007 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813 | View |
51363 | 8435 | CVE-2004-0007 | DEBIAN:DSA-434 | View |
51364 | 8435 | CVE-2004-0007 | URL:http://www.debian.org/security/2004/dsa-434 | View |
51365 | 8435 | CVE-2004-0007 | GENTOO:GLSA-200401-04 | View |
51366 | 8435 | CVE-2004-0007 | URL:http://security.gentoo.org/glsa/glsa-200401-04.xml | View |
51367 | 8435 | CVE-2004-0007 | MANDRAKE:MDKSA-2004:006 | View |
51368 | 8435 | CVE-2004-0007 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:006 | View |
51369 | 8435 | CVE-2004-0007 | REDHAT:RHSA-2004:032 | View |
51370 | 8435 | CVE-2004-0007 | URL:http://www.redhat.com/support/errata/RHSA-2004-032.html | View |
51371 | 8435 | CVE-2004-0007 | REDHAT:RHSA-2004:033 | View |
51372 | 8435 | CVE-2004-0007 | URL:http://www.redhat.com/support/errata/RHSA-2004-033.html | View |
51373 | 8435 | CVE-2004-0007 | SLACKWARE:SSA:2004-026 | View |
51374 | 8435 | CVE-2004-0007 | URL:http://www.slackware.com/security/viewer.php?l=slackware-security&y=2004&m=slackware-security.361158 | View |
51375 | 8435 | CVE-2004-0007 | SUSE:SuSE-SA:2004:004 | View |
51376 | 8435 | CVE-2004-0007 | URL:http://www.securityfocus.com/advisories/6281 | View |
51377 | 8435 | CVE-2004-0007 | CERT-VN:VU#197142 | View |
51378 | 8435 | CVE-2004-0007 | URL:http://www.kb.cert.org/vuls/id/197142 | View |
51379 | 8435 | CVE-2004-0007 | BID:9489 | View |
51380 | 8435 | CVE-2004-0007 | URL:http://www.securityfocus.com/bid/9489 | View |
51381 | 8435 | CVE-2004-0007 | OSVDB:3733 | View |
51382 | 8435 | CVE-2004-0007 | URL:http://www.osvdb.org/3733 | View |
51383 | 8435 | CVE-2004-0007 | OVAL:oval:org.mitre.oval:def:819 | View |
51384 | 8435 | CVE-2004-0007 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:819 | View |
51385 | 8435 | CVE-2004-0007 | OVAL:oval:org.mitre.oval:def:9906 | View |
51386 | 8435 | CVE-2004-0007 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9906 | View |
51387 | 8435 | CVE-2004-0007 | SECTRACK:1008850 | View |
51388 | 8435 | CVE-2004-0007 | URL:http://www.securitytracker.com/id?1008850 | View |
51389 | 8435 | CVE-2004-0007 | XF:gaim-extractinfo-bo(14946) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
62683 | JVNDB-2004-000024 | Gaim および Ultramagnetic における整数オーバーフローの脆弱性 | ------------ | CVE-2004-0008 | 8435 | 7.5 | http://jvndb.jvn.jp/ja/contents/2004/JVNDB-2004-000024.html | View |