CVE
- Id
- 8436
- CVE No.
- CVE-2004-0008
- Status
- Candidate
- Description
- Integer overflow in Gaim 0.74 and earlier, and Ultramagnetic before 0.81, allows remote attackers to cause a denial of service and possibly execute arbitrary code via a directIM packet that triggers a heap-based buffer overflow.
- Phase
- Modified (20100819)
- Votes
- ACCEPT(6) Armstrong, Baker, Cole, Cox, Green, Wall | NOOP(1) Christey
- Comments
- Christey> CERT-VN:VU#779614
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
51390 | 8436 | CVE-2004-0008 | BUGTRAQ:20040126 Advisory 01/2004: 12 x Gaim remote overflows | View |
51391 | 8436 | CVE-2004-0008 | URL:http://marc.info/?l=bugtraq&m=107513690306318&w=2 | View |
51392 | 8436 | CVE-2004-0008 | FULLDISC:20040126 Advisory 01/2004: 12 x Gaim remote overflows | View |
51393 | 8436 | CVE-2004-0008 | URL:http://archives.neohapsis.com/archives/fulldisclosure/2004-01/0994.html | View |
51394 | 8436 | CVE-2004-0008 | MISC:http://security.e-matters.de/advisories/012004.html | View |
51395 | 8436 | CVE-2004-0008 | BUGTRAQ:20040127 Ultramagnetic Advisory #001: Multiple vulnerabilities in Gaim code | View |
51396 | 8436 | CVE-2004-0008 | URL:http://marc.info/?l=bugtraq&m=107522432613022&w=2 | View |
51397 | 8436 | CVE-2004-0008 | CONFIRM:http://ultramagnetic.sourceforge.net/advisories/001.html | View |
51398 | 8436 | CVE-2004-0008 | REDHAT:RHSA-2004:032 | View |
51399 | 8436 | CVE-2004-0008 | URL:http://www.redhat.com/support/errata/RHSA-2004-032.html | View |
51400 | 8436 | CVE-2004-0008 | REDHAT:RHSA-2004:033 | View |
51401 | 8436 | CVE-2004-0008 | URL:http://www.redhat.com/support/errata/RHSA-2004-033.html | View |
51402 | 8436 | CVE-2004-0008 | MANDRAKE:MDKSA-2004:006 | View |
51403 | 8436 | CVE-2004-0008 | URL:http://www.mandriva.com/security/advisories?name=MDKSA-2004:006 | View |
51404 | 8436 | CVE-2004-0008 | DEBIAN:DSA-434 | View |
51405 | 8436 | CVE-2004-0008 | URL:http://www.debian.org/security/2004/dsa-434 | View |
51406 | 8436 | CVE-2004-0008 | REDHAT:RHSA-2004:045 | View |
51407 | 8436 | CVE-2004-0008 | URL:http://www.redhat.com/support/errata/RHSA-2004-045.html | View |
51408 | 8436 | CVE-2004-0008 | CONECTIVA:CLA-2004:813 | View |
51409 | 8436 | CVE-2004-0008 | URL:http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000813 | View |
51410 | 8436 | CVE-2004-0008 | SGI:20040201-01-U | View |
51411 | 8436 | CVE-2004-0008 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040201-01-U.asc | View |
51412 | 8436 | CVE-2004-0008 | BUGTRAQ:20040127 [slackware-security] GAIM security update (SSA:2004-026-01) | View |
51413 | 8436 | CVE-2004-0008 | URL:http://marc.info/?l=bugtraq&m=107522338611564&w=2 | View |
51414 | 8436 | CVE-2004-0008 | GENTOO:GLSA-200401-04 | View |
51415 | 8436 | CVE-2004-0008 | URL:http://security.gentoo.org/glsa/glsa-200401-04.xml | View |
51416 | 8436 | CVE-2004-0008 | SGI:20040202-01-U | View |
51417 | 8436 | CVE-2004-0008 | URL:ftp://patches.sgi.com/support/free/security/advisories/20040202-01-U.asc | View |
51418 | 8436 | CVE-2004-0008 | CERT-VN:VU#779614 | View |
51419 | 8436 | CVE-2004-0008 | URL:http://www.kb.cert.org/vuls/id/779614 | View |
51420 | 8436 | CVE-2004-0008 | OSVDB:3734 | View |
51421 | 8436 | CVE-2004-0008 | URL:http://www.osvdb.org/3734 | View |
51422 | 8436 | CVE-2004-0008 | OVAL:oval:org.mitre.oval:def:820 | View |
51423 | 8436 | CVE-2004-0008 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:820 | View |
51424 | 8436 | CVE-2004-0008 | OVAL:oval:org.mitre.oval:def:9469 | View |
51425 | 8436 | CVE-2004-0008 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9469 | View |
51426 | 8436 | CVE-2004-0008 | SECTRACK:1008850 | View |
51427 | 8436 | CVE-2004-0008 | URL:http://www.securitytracker.com/id?1008850 | View |
51428 | 8436 | CVE-2004-0008 | XF:gaim-directim-bo(14937) | View |