-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                     ESB-2005.0213 -- RHSA-2005:215-01
                      Important: gaim security update
                               11 March 2005

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           gaim
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux AS/ES/WS 4
                   Red Hat Desktop version 4
                   Red Hat Enterprise Linux AS/ES/WS 3
                   Red Hat Desktop version 3
                   Linux variants
                   UNIX variants
Impact:            Denial of Service
Access:            Remote/Unauthenticated
CVE Names:         CAN-2005-0473 CAN-2005-0472 CAN-2005-0208

Original Bulletin: https://rhn.redhat.com/errata/RHSA-2005-215.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: gaim security update
Advisory ID:       RHSA-2005:215-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2005-215.html
Issue date:        2005-03-10
Updated on:        2005-03-10
Product:           Red Hat Enterprise Linux
CVE Names:         CAN-2005-0208 CAN-2005-0472 CAN-2005-0473
- - ---------------------------------------------------------------------

1. Summary:

An updated gaim package that fixes various security issues as well as a
number of bugs is now available.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The Gaim application is a multi-protocol instant messaging client.

Two HTML parsing bugs were discovered in Gaim. It is possible that a remote
attacker could send a specially crafted message to a Gaim client, causing
it to crash. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the names CAN-2005-0208 and CAN-2005-0473 to
these issues.

A bug in the way Gaim processes SNAC packets was discovered.  It is
possible that a remote attacker could send a specially crafted SNAC packet
to a Gaim client, causing the client to stop responding.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2005-0472 to this issue.

Additionally, various client crashes, memory leaks, and protocol issues
have been resolved.

Users of Gaim are advised to upgrade to this updated package which contains
Gaim version 1.1.4 and is not vulnerable to these issues.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.  Use Red Hat
Network to download and update your packages.  To launch the Red Hat
Update Agent, use the following command:

    up2date

For information on how to install packages manually, refer to the
following Web page for the System Administration or Customization
guide specific to your system:

    http://www.redhat.com/docs/manuals/enterprise/

5. Bug IDs fixed (http://bugzilla.redhat.com/):

149273 - CAN-2005-0472 Gaim DoS issues (CAN-2005-0473)
149533 - CAN-2005-0208 Gaim HTML parsing DoS

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gaim-1.1.4-1.EL3.1.src.rpm
9f1bfa6ce7406bbbc0a30cd04cb073d4  gaim-1.1.4-1.EL3.1.src.rpm

i386:
218ff6d08503544284b364936d3e0190  gaim-1.1.4-1.EL3.1.i386.rpm

ia64:
83c88870e4f7768d31d4d49080cd7ee7  gaim-1.1.4-1.EL3.1.ia64.rpm

ppc:
ed065290789b7c1b853b48190196e489  gaim-1.1.4-1.EL3.1.ppc.rpm

s390:
661cb60fd773860efd3b650ef71dbbdc  gaim-1.1.4-1.EL3.1.s390.rpm

s390x:
37328ca4a27e3c723728b52250b55ecc  gaim-1.1.4-1.EL3.1.s390x.rpm

x86_64:
07d199a6d844c82d24ecdbdfa5e1b261  gaim-1.1.4-1.EL3.1.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/gaim-1.1.4-1.EL3.1.src.rpm
9f1bfa6ce7406bbbc0a30cd04cb073d4  gaim-1.1.4-1.EL3.1.src.rpm

i386:
218ff6d08503544284b364936d3e0190  gaim-1.1.4-1.EL3.1.i386.rpm

x86_64:
07d199a6d844c82d24ecdbdfa5e1b261  gaim-1.1.4-1.EL3.1.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gaim-1.1.4-1.EL3.1.src.rpm
9f1bfa6ce7406bbbc0a30cd04cb073d4  gaim-1.1.4-1.EL3.1.src.rpm

i386:
218ff6d08503544284b364936d3e0190  gaim-1.1.4-1.EL3.1.i386.rpm

ia64:
83c88870e4f7768d31d4d49080cd7ee7  gaim-1.1.4-1.EL3.1.ia64.rpm

x86_64:
07d199a6d844c82d24ecdbdfa5e1b261  gaim-1.1.4-1.EL3.1.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gaim-1.1.4-1.EL3.1.src.rpm
9f1bfa6ce7406bbbc0a30cd04cb073d4  gaim-1.1.4-1.EL3.1.src.rpm

i386:
218ff6d08503544284b364936d3e0190  gaim-1.1.4-1.EL3.1.i386.rpm

ia64:
83c88870e4f7768d31d4d49080cd7ee7  gaim-1.1.4-1.EL3.1.ia64.rpm

x86_64:
07d199a6d844c82d24ecdbdfa5e1b261  gaim-1.1.4-1.EL3.1.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/gaim-1.1.4-1.EL4.src.rpm
cf278d34f8506f58787cb3b98902598e  gaim-1.1.4-1.EL4.src.rpm

i386:
2094ebb0841241f3e1e93746eb9f866f  gaim-1.1.4-1.EL4.i386.rpm

ia64:
ab04967c0d74ff2bf06357e4f28d8926  gaim-1.1.4-1.EL4.ia64.rpm

ppc:
ab7f56bd3e2dcc698bdd7891c1d2e7b7  gaim-1.1.4-1.EL4.ppc.rpm

s390:
fe5232ce6fe076d36be9661456bc8adc  gaim-1.1.4-1.EL4.s390.rpm

s390x:
f9bcc40e04a4292946438d39d52b01fc  gaim-1.1.4-1.EL4.s390x.rpm

x86_64:
01bf8fe852d882f007be5e7dc0da9326  gaim-1.1.4-1.EL4.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/gaim-1.1.4-1.EL4.src.rpm
cf278d34f8506f58787cb3b98902598e  gaim-1.1.4-1.EL4.src.rpm

i386:
2094ebb0841241f3e1e93746eb9f866f  gaim-1.1.4-1.EL4.i386.rpm

x86_64:
01bf8fe852d882f007be5e7dc0da9326  gaim-1.1.4-1.EL4.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/gaim-1.1.4-1.EL4.src.rpm
cf278d34f8506f58787cb3b98902598e  gaim-1.1.4-1.EL4.src.rpm

i386:
2094ebb0841241f3e1e93746eb9f866f  gaim-1.1.4-1.EL4.i386.rpm

ia64:
ab04967c0d74ff2bf06357e4f28d8926  gaim-1.1.4-1.EL4.ia64.rpm

x86_64:
01bf8fe852d882f007be5e7dc0da9326  gaim-1.1.4-1.EL4.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/gaim-1.1.4-1.EL4.src.rpm
cf278d34f8506f58787cb3b98902598e  gaim-1.1.4-1.EL4.src.rpm

i386:
2094ebb0841241f3e1e93746eb9f866f  gaim-1.1.4-1.EL4.i386.rpm

ia64:
ab04967c0d74ff2bf06357e4f28d8926  gaim-1.1.4-1.EL4.ia64.rpm

x86_64:
01bf8fe852d882f007be5e7dc0da9326  gaim-1.1.4-1.EL4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://gaim.sourceforge.net/security/index.php?id=10
http://gaim.sourceforge.net/security/index.php?id=11
http://gaim.sourceforge.net/security/index.php?id=12
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0208
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0472
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-0473

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2005 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFCMHksXlSAg2UNWIIRAuRPAJ4hciJSKgGFQxzuaH1shUZTmH4jUgCfYUSV
QF24oXKR9eLvmrtjho4LBRY=
=8TfH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQjDv+Sh9+71yA2DNAQJkmgP+NerWtFJzMyLgT2BSxxM9AmLVWXY5WcPg
y0ffD551+AQLO6DspqgpF+epBE642B95lQPkSMw2t1RO39FVF+cRJHeC2VzOOGZ9
dlcFrrzg6Vmlx7BfKNhQq1nkAk+zl7swBF157/92aL73YF28e3Ra8OfRpHfe170+
oA+J2q7wwh8=
=6QsS
-----END PGP SIGNATURE-----