-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0098 -- Debian Security Advisory DSA 434-1
               New gaim packages fix several vulnerabilities
                             06 February 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                gaim
Publisher:              Debian
Operating System:       Debian GNU/Linux 3.0
                        Linux
Impact:                 Reduced Security
Access Required:        Remote
CVE Names:              CAN-2004-0005 CAN-2004-0006 CAN-2004-0007
                        CAN-2004-0008

Ref:                    ESB-2004.0067

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - --------------------------------------------------------------------------
Debian Security Advisory DSA 434-1                     security@debian.org
http://www.debian.org/security/                             Martin Schulze
February 5th, 2004                      http://www.debian.org/security/faq
- - --------------------------------------------------------------------------

Package        : gaim
Vulnerability  : several
Problem-Type   : remote
Debian-specific: no
CVE ID         : CAN-2004-0005 CAN-2004-0006 CAN-2004-0007 CAN-2004-0008

Stefan Esser discovered several security related problems in Gaim, a
multi-protocol instant messaging client.  Not all of them are
applicable for the version in Debian stable, but affected the version
in the unstable distribution at least.  The problems were grouped for
the Common Vulnerabilities and Exposures as follows:

CAN-2004-0005

    When the Yahoo Messenger handler decodes an octal value for email
    notification functions two different kinds of overflows can be
    triggered.  When the MIME decoder decoded a quoted printable
    encoded string for email notification two other different kinds of
    overflows can be triggered.  These problems only affect the
    version in the unstable distribution.

CAN-2004-0006

    When parsing the cookies within the HTTP reply header of a Yahoo
    web connection a buffer overflow can happen.  When parsing the
    Yahoo Login Webpage the YMSG protocol overflows stack buffers if
    the web page returns oversized values.  When splitting an URL into
    its parts a stack overflow can be caused.  These problems only
    affect the version in the unstable distribution

    When an oversized keyname is read from a Yahoo Messenger packet a
    stack overflow can be triggered.  When Gaim is setup to use a HTTP
    proxy for connecting to the server a malicious HTTP proxy can
    exploit it.  These problems affect all versions Debian ships.
    However, the connection to Yahoo doesn't work in the version in
    Debian stable.

CAN-2004-0007

    Internally data is copied between two tokens into a fixed size
    stack buffer without a size check.  This only affects the version
    of gaim in the unstable distribution

CAN-2004-0008

    When allocating memory for AIM/Oscar DirectIM packets an integer
    overflow can happen, resulting in a heap overflow.  This only
    affects the version of gaim in the unstable distribution

For the stable distribution (woody) this problem has been fixed in
version 0.58-2.4.

For the unstable distribution (sid) this problem has been fixed in
version 0.75-2.

We recommend that you upgrade your gaim packages.


Upgrade Instructions
- - --------------------

wget url
        will fetch the file for you
dpkg -i file.deb
        will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
        will update the internal database
apt-get upgrade
        will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
- - --------------------------------

  Source archives:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4.dsc
      Size/MD5 checksum:      681 6d563a59f4e5079140dd3335893edf42
    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4.diff.gz
      Size/MD5 checksum:    21828 b174b13ab2e3d3e3e3000ca55b7f8b83
    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58.orig.tar.gz
      Size/MD5 checksum:  1928057 644df289daeca5f9dd3983d65c8b2407

  Alpha architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_alpha.deb
      Size/MD5 checksum:   479682 c149c1ca25747be24b1635064e0834b5
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_alpha.deb
      Size/MD5 checksum:   674762 a8412859564fe0f7273b8ba6ede648a8
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_alpha.deb
      Size/MD5 checksum:   501300 5434fb6169a8e2008612a58be22a4236

  ARM architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_arm.deb
      Size/MD5 checksum:   401880 423943d6c3a7e86448fc556284f9b8b0
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_arm.deb
      Size/MD5 checksum:   615070 77a94ab4bea00313b44067bf1e72051b
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_arm.deb
      Size/MD5 checksum:   422412 1b1ccee64d9a9759ba78fcc1bc6b3980

  Intel IA-32 architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_i386.deb
      Size/MD5 checksum:   389304 35af8883424ba172682e1a0646b019df
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_i386.deb
      Size/MD5 checksum:   606280 398099bc94edf46952fcbbf63039d9f8
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_i386.deb
      Size/MD5 checksum:   409072 8ce75a4310d600c3e12e0f3e8145ee34

  Intel IA-64 architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_ia64.deb
      Size/MD5 checksum:   557110 27c8ed8b15f8048c49410c9fe5d05814
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_ia64.deb
      Size/MD5 checksum:   765302 5272fd8b41fcf2e566c52233456f948b
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_ia64.deb
      Size/MD5 checksum:   569886 08c1f2353a03e795cd2885c0fc325c9d

  HP Precision architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_hppa.deb
      Size/MD5 checksum:   459514 26ae81af1fb0c175bbe230cd197f198e
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_hppa.deb
      Size/MD5 checksum:   691214 b0a4ae10d12baf30dedc9c511815600e
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_hppa.deb
      Size/MD5 checksum:   481394 5e5841e694dd7ce98fe8bd4a4ffb7122

  Motorola 680x0 architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_m68k.deb
      Size/MD5 checksum:   370652 94f557698d5cce6538daae1f0fe1d2f1
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_m68k.deb
      Size/MD5 checksum:   622696 bd4724ffaea59658fa2d195c7cdd3a01
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_m68k.deb
      Size/MD5 checksum:   392134 a839062657735a6594ca7f14e536a586

  Big endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_mips.deb
      Size/MD5 checksum:   406448 7b2d7477187ea27652c0790088edfbc2
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_mips.deb
      Size/MD5 checksum:   614952 a2d9b74c24e4f633effd815b7ab89dd0
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_mips.deb
      Size/MD5 checksum:   427220 ac747694c422ee179cf19db2276ebb94

  Little endian MIPS architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_mipsel.deb
      Size/MD5 checksum:   397064 20b5679ca489b038d00307acaf2ab4dc
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_mipsel.deb
      Size/MD5 checksum:   607404 3ac2517372e8d24a86b64a09ca04a717
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_mipsel.deb
      Size/MD5 checksum:   416744 bd64d1035aa6490819cf95736281093c

  PowerPC architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_powerpc.deb
      Size/MD5 checksum:   413604 cab5437c978971b577b26b752f456d35
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_powerpc.deb
      Size/MD5 checksum:   642924 5b01b15209f968e53e67737554b2430f
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_powerpc.deb
      Size/MD5 checksum:   434388 430e43e5ffd3bf6324f0a79cba7fd94f

  IBM S/390 architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_s390.deb
      Size/MD5 checksum:   399502 7f7d7b08b57353f4d06b3e54eeab190b
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_s390.deb
      Size/MD5 checksum:   644122 e264f798b5affb2d7dfabdab1eaa745f
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_s390.deb
      Size/MD5 checksum:   422030 8e63cda1208b568ad157096e2753e377

  Sun Sparc architecture:

    http://security.debian.org/pool/updates/main/g/gaim/gaim_0.58-2.4_sparc.deb
      Size/MD5 checksum:   409750 ebd452c72e27de0a97a89946b7f4e1f0
    http://security.debian.org/pool/updates/main/g/gaim/gaim-common_0.58-2.4_sparc.deb
      Size/MD5 checksum:   653942 8b58b5b637c927816b56717229426612
    http://security.debian.org/pool/updates/main/g/gaim/gaim-gnome_0.58-2.4_sparc.deb
      Size/MD5 checksum:   428552 29317f37a8506f5a968b4ceb545a0ff9


  These files will probably be moved into the stable distribution on
  its next revision.

- - ---------------------------------------------------------------------------------
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFAIk3aW5ql+IAeqTIRAotiAJ0YyGyxuR5s1EV3rFzTjWgir9WarQCfW0YX
VDvtqi995QCTjjvxWUrL5+Q=
=KKTD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQCMV0Ch9+71yA2DNAQGsKQP/YFqvQwZiFIuTSMBahSwUN5wIZmcalmZg
5KU5XA+hqZP/TuPQy2ucr30pRgTvVKelkCYFCxgFMXyJ8/NpN4DFtd3Lr5/NYtKw
XsHeOxmO+lVuNKBlsYl0xdd/QYtu71RLlROrxcgHyqrj+X2SZK3035w5WPGJ7YBR
KfyfRS7l6z0=
=8I5a
-----END PGP SIGNATURE-----