-----BEGIN PGP SIGNED MESSAGE-----

===========================================================================
             AUSCERT External Security Bulletin Redistribution

            ESB-2004.0067 -- RHSA-2004:032-01, RHSA-2004:033-01
             Updated Gaim packages fix various vulnerabiliies
                              27 January 2004

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:                Gaim
Publisher:              Red Hat
Operating System:       Red Hat Linux 9
                        Red Hat Enterprise Linux AS version 3
                        Red Hat Enterprise Linux ES version 3
                        Red Hat Enterprise Linux WS version 3
                        Linux
Platform:               i386
                        ia64
                        ppc
                        s390
                        x86_64
Impact:                 Reduced Security
Access Required:        Remote

CVE Names:              CAN-2004-0006, CAN-2004-0007, CAN-2004-0008

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated Gaim packages fix various vulnerabiliies
Advisory ID:       RHSA-2004:032-01
Issue date:        2004-01-19
Updated on:        2004-01-23
Product:           Red Hat Linux
Keywords:          gaim im
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0006 CAN-2004-0007 CAN-2004-0008
- - ---------------------------------------------------------------------

1. Topic:

Updated Gaim packages that fix a number of serious vulnerabilities are now
available.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386

3. Problem description:

Gaim is an instant messenger client that can handle multiple protocols.

Stefan Esser audited the Gaim source code and found a number of bugs that
have security implications.  Due to the nature of instant messaging many of
these bugs require man-in-the-middle attacks between client and server.
However at least one of the buffer overflows could be exploited by an
attacker sending a carefully-constructed malicious message through a server.

The issues include:

Multiple buffer overflows that affect versions of Gaim 0.75 and earlier. 
1) When parsing cookies in a Yahoo web connection, 2) YMSG protocol
overflows parsing the Yahoo login webpage, 3) a YMSG packet overflow, 4)
flaws in the URL parser, and 5) flaws in HTTP Proxy connect.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0006 to these issues.

A buffer overflow in Gaim 0.74 and earlier in the Extract Info
Field Function used for MSN and YMSG protocol handlers. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0007 to this issue.

An integer overflow in Gaim 0.74 and earlier, when allocating
memory for a directIM packet results in heap overflow.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0008 to this issue.

All users of Gaim should upgrade to these erratum packages, which contain
backported security patches correcting these issues.  

Red Hat would like to thank Steffan Esser for finding and reporting these
issues and Jacques A. Vidrine for providing initial patches.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

113845 - CAN-2004-0006/7/8 Multiple vulnerabilities in Gaim

6. RPMs required:

Red Hat Linux 9:

SRPMS:
ftp://updates.redhat.com/9/en/os/SRPMS/gaim-0.75-0.9.0.src.rpm

i386:
ftp://updates.redhat.com/9/en/os/i386/gaim-0.75-0.9.0.i386.rpm



7. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------

eaf62f33af192f2cb049cc8593f35aae 9/en/os/SRPMS/gaim-0.75-0.9.0.src.rpm
27835ea8b63b3e876ab18c73e8e7fbd6 9/en/os/i386/gaim-0.75-0.9.0.i386.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0008

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAFVDiXlSAg2UNWIIRAii0AJ9FX/fnLhYF6IlSKkH7CIGdl2LTvQCgvV/h
kBHAe86qaZ++6RUTMIHky8E=
=la55
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- - ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Updated Gaim packages fix various vulnerabiliies
Advisory ID:       RHSA-2004:033-01
Issue date:        2004-01-19
Updated on:        2004-01-23
Product:           Red Hat Enterprise Linux
Keywords:          gaim im
Cross references:  
Obsoletes:         
CVE Names:         CAN-2004-0006 CAN-2004-0007 CAN-2004-0008
- - ---------------------------------------------------------------------

1. Topic:

Updated Gaim packages that fix a number of serious vulnerabilities are now
available.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux ES version 3 - i386
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

Gaim is an instant messenger client that can handle multiple protocols.

Stefan Esser audited the Gaim source code and found a number of bugs that
have security implications.  Due to the nature of instant messaging many of
these bugs require man-in-the-middle attacks between client and server.
However at least one of the buffer overflows could be exploited by an
attacker sending a carefully-constructed malicious message through a server.

The issues include:

Multiple buffer overflows that affect versions of Gaim 0.75 and earlier. 
1) When parsing cookies in a Yahoo web connection, 2) YMSG protocol
overflows parsing the Yahoo login webpage, 3) a YMSG packet overflow, 4)
flaws in the URL parser, and 5) flaws in HTTP Proxy connect.  The Common
Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name
CAN-2004-0006 to these issues.

A buffer overflow in Gaim 0.74 and earlier in the Extract Info
Field Function used for MSN and YMSG protocol handlers. The Common
Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0007 to this issue.

An integer overflow in Gaim 0.74 and earlier, when allocating
memory for a directIM packet results in heap overflow.
The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the name CAN-2004-0008 to this issue.

All users of Gaim should upgrade to these erratum packages, which contain
backported security patches correcting these issues.  

Red Hat would like to thank Steffan Esser for finding and reporting these
issues and Jacques A. Vidrine for providing initial patches.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade.  Only those
RPMs which are currently installed will be updated.  Those RPMs which are
not installed but included in the list will not be updated.  Note that you
can also use wildcards (*.rpm) if your current directory *only* contains the
desired RPMs.

Please note that this update is also available via Red Hat Network.  Many
people find this an easier way to apply updates.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate 
Errors, you need to install a version of the up2date client with an updated 
certificate.  The latest version of up2date is available from the Red Hat 
FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info):

113844 - CAN-2004-0006/7/8 Multiple vulnerabilities in Gaim

6. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm

i386:
Available from Red Hat Network: gaim-0.75-3.2.0.i386.rpm

ia64:
Available from Red Hat Network: gaim-0.75-3.2.0.ia64.rpm

ppc:
Available from Red Hat Network: gaim-0.75-3.2.0.ppc.rpm

s390:
Available from Red Hat Network: gaim-0.75-3.2.0.s390.rpm

s390x:
Available from Red Hat Network: gaim-0.75-3.2.0.s390x.rpm

x86_64:
Available from Red Hat Network: gaim-0.75-3.2.0.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm

i386:
Available from Red Hat Network: gaim-0.75-3.2.0.i386.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm

i386:
Available from Red Hat Network: gaim-0.75-3.2.0.i386.rpm

ia64:
Available from Red Hat Network: gaim-0.75-3.2.0.ia64.rpm

x86_64:
Available from Red Hat Network: gaim-0.75-3.2.0.x86_64.rpm



7. Verification:

MD5 sum                          Package Name
- - --------------------------------------------------------------------------

34745b0278860dea3955def1baae9099 3AS/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm
634c9c7920c3bd4f9388ce897e4ec32c 3AS/en/os/i386/gaim-0.75-3.2.0.i386.rpm
bf58b9cc157eead64e2042c3890460f2 3AS/en/os/ia64/gaim-0.75-3.2.0.ia64.rpm
f1c696776c193bbde5e76e863b28cf8a 3AS/en/os/ppc/gaim-0.75-3.2.0.ppc.rpm
12de6c48bce4214fdc5d8f6e4be10cff 3AS/en/os/s390/gaim-0.75-3.2.0.s390.rpm
d0e8f27f9718149b95cf932c24bf878f 3AS/en/os/s390x/gaim-0.75-3.2.0.s390x.rpm
5efcb157773bd474690dcfac788eba40 3AS/en/os/x86_64/gaim-0.75-3.2.0.x86_64.rpm
34745b0278860dea3955def1baae9099 3ES/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm
634c9c7920c3bd4f9388ce897e4ec32c 3ES/en/os/i386/gaim-0.75-3.2.0.i386.rpm
34745b0278860dea3955def1baae9099 3WS/en/os/SRPMS/gaim-0.75-3.2.0.src.rpm
634c9c7920c3bd4f9388ce897e4ec32c 3WS/en/os/i386/gaim-0.75-3.2.0.i386.rpm
bf58b9cc157eead64e2042c3890460f2 3WS/en/os/ia64/gaim-0.75-3.2.0.ia64.rpm
5efcb157773bd474690dcfac788eba40 3WS/en/os/x86_64/gaim-0.75-3.2.0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key is
available from https://www.redhat.com/security/keys.html

You can verify each package with the following command:
    
    rpm --checksig -v <filename>

If you only wish to verify that each package has not been corrupted or
tampered with, examine only the md5sum with the following command:
    
    md5sum <filename>


8. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0006
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0007
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0008

9. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAFWTXXlSAg2UNWIIRAuyuAKCzt0zjC1JwFLrN9c8sCjcTcx3QBgCguEEE
59Z/Ac3FtFyX80gmesVqqBM=
=Emsa
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business 
                hours which are GMT+10:00 (AEST).  On call after hours 
                for member emergencies only.
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBQBXuqih9+71yA2DNAQHt8wP+Ip019GMFeQRBLjh9fuhSjZ/3T0kv6j+/
1fG0KeiPbJky9chXgCbaQQjcFFaaJIQwgeHjz5TpH+M6kG1vs2XzkeiNSgjGvnQF
PMf+mfvMwURcJesPaDBkKGnxo8TAswi1iIwye4w9p8e+eCI8FEGI6Xyir5TgF6nr
cL15L/rbMMI=
=qoby
-----END PGP SIGNATURE-----