-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                      ESB-2004.0541 -- GLSA 200408-27
                         Gaim: New vulnerabilities
                              30 August 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Gaim
Publisher:              Gentoo
Operating System:       Linux variants
Impact:                 Execute Arbitrary Code/Commands
Access:                 Remote/Unauthenticated
CVE Names:              CAN-2004-0784

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200408-27
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: Gaim: New vulnerabilities
      Date: August 27, 2004
      Bugs: #61457
        ID: 200408-27

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Gaim contains several security issues that might allow an attacker to
execute arbitrary code or commands.

Background
==========

Gaim is a multi-protocol instant messaging client for Linux which
supports many instant messaging protocols.

Affected packages
=================

    -------------------------------------------------------------------
     Package      /  Vulnerable  /                          Unaffected
    -------------------------------------------------------------------
  1  net-im/gaim      < 0.81-r5                             >= 0.81-r5

Description
===========

Gaim fails to do proper bounds checking when:

* Handling MSN messages (partially fixed with GLSA 200408-12).

* Handling rich text format messages.

* Resolving local hostname.

* Receiving long URLs.

* Handling groupware messages.

* Allocating memory for webpages with fake content-length header.

Furthermore Gaim fails to escape filenames when using drag and drop
installation of smiley themes.

Impact
======

These vulnerabilites could allow an attacker to crash Gaim or execute
arbitrary code or commands with the permissions of the user running
Gaim.

Workaround
==========

There is no known workaround at this time. All users are encouraged to
upgrade to the latest available version of Gaim.

Resolution
==========

All gaim users should upgrade to the latest version:

    # emerge sync

    # emerge -pv ">=net-im/gaim-0.81-r5"
    # emerge ">=net-im/gaim-0.81-r5"

References
==========

  [ 1 ] Gaim security issues
        http://gaim.sourceforge.net/security/index.php

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200408-27.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2004 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/1.0
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.4 (GNU/Linux)

iD8DBQFBL4L7zKC5hMHO6rkRAiTcAJ9qjmLs0yaTCLN2WvTv59oVJwDTagCgjJdC
fgR31dIfTwjGmgwD6PFQ8bk=
=TkqR
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQTJ0+ih9+71yA2DNAQKeFwP9G5Kmqme5/UuAaM0tpHn4bj8sLtYjc4+t
XyH1okrWu5gjgHz5ctNdCU+BR3pErnc+jx+wGKIRi4uHXY9LkXURuoUL4noJjRdx
hBwND830wRSB1ErPq1nVoNVwuuW2SywfQCHghr4Ruc2PA0WSg9JktSIfkHsve88i
yumTY+sx6AY=
=HJp4
-----END PGP SIGNATURE-----