Vulnerability Name:

CVE-2002-0989 (CCN-9978)

Assigned:2002-08-27
Published:2002-08-27
Updated:2016-10-18
Summary:The URL handler in the manual browser option for Gaim before 0.59.1 allows remote attackers to execute arbitrary script via shell metacharacters in a link.
CVSS v3 Severity:7.3 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:7.5 High (CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
7.5 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
Vulnerability Type:CWE-Other
Vulnerability Consequences:Gain Access
References:Source: FREEBSD
Type: UNKNOWN
FreeBSD-SN-02:06

Source: CCN
Type: Red Hat Bugzilla Bug 72728
gaim 0.59.1 is released with important security and bug fixes

Source: CONFIRM
Type: Exploit, Patch, Vendor Advisory
http://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=72728

Source: MITRE
Type: CNA
CVE-2002-0989

Source: CONECTIVA
Type: UNKNOWN
CLA-2002:521

Source: CCN
Type: Conectiva Linux Security Announcement CLSA-2002:521
gaim -- Custom browser call vulnerabi

Source: MANDRAKE
Type: UNKNOWN
MDKSA-2002:054

Source: CCN
Type: Gaim Web site
News - gaim

Source: CONFIRM
Type: UNKNOWN
http://gaim.sourceforge.net/ChangeLog

Source: BUGTRAQ
Type: UNKNOWN
20020827 GLSA: gaim

Source: HP
Type: UNKNOWN
HPSBTL0209-067

Source: CCN
Type: RHSA-2002-189
Updated gaim client fixes URL vulnerability

Source: CCN
Type: RHSA-2002-190
Updated gaim client fixes URL vulnerability

Source: CCN
Type: RHSA-2002-191
gaim security update

Source: CCN
Type: RHSA-2003-156
Updated gaim client fixes vulnerabilities

Source: CCN
Type: Sun Alert ID: 47782
Sun Linux Security Vulnerability in "gaim" Instant Messaging Client

Source: DEBIAN
Type: Patch, Vendor Advisory
DSA-158

Source: DEBIAN
Type: DSA-158
gaim -- arbitrary program execution

Source: XF
Type: UNKNOWN
gaim-url-handler-command-execution(9978)

Source: CCN
Type: Gentoo Linux Security Announcement 2002-08-27 13:30 UTC
arbitrary program execution

Source: OSVDB
Type: UNKNOWN
5033

Source: CCN
Type: OSVDB ID: 5033
Gaim Manual Browser URL Handler Arbitrary Code Execution

Source: REDHAT
Type: UNKNOWN
RHSA-2002:189

Source: REDHAT
Type: UNKNOWN
RHSA-2002:190

Source: REDHAT
Type: UNKNOWN
RHSA-2002:191

Source: REDHAT
Type: UNKNOWN
RHSA-2003:156

Source: BID
Type: UNKNOWN
5574

Source: CCN
Type: BID-5574
Gaim Manual Browser Command Arbitrary Command Execution Vulnerability

Source: XF
Type: UNKNOWN
gaim-url-handler-command-execution(9978)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:rob_flynn:gaim:0.51:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.52:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.53:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.54:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.55:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.56:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.57:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.58:*:*:*:*:*:*:*
  • OR cpe:/a:rob_flynn:gaim:0.59:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:mandrakesoft:mandrake_linux:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux_corporate_server:1.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:linux_powertools:7.0:*:*:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:*:*:*:*:*:*
  • OR cpe:/o:conectiva:linux:8.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.3:*:*:*:*:*:*:*
  • OR cpe:/o:debian:debian_linux:3.0:*:*:*:*:*:*:*
  • OR cpe:/o:gentoo:linux:*:*:*:*:*:*:*:*
  • OR cpe:/a:sun:linux:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:2.1:*:as:*:*:*:*:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:pseries:*
  • OR cpe:/o:redhat:linux:7.1:*:*:*:*:*:iseries:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.0:*:ppc:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.1:*:ia64:*:*:*:*:*
  • OR cpe:/o:mandrakesoft:mandrake_linux:8.2:*:ppc:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.debian:def:158
    V
    arbitrary program execution
    2002-08-27
    BACK
    rob_flynn gaim 0.51
    rob_flynn gaim 0.52
    rob_flynn gaim 0.53
    rob_flynn gaim 0.54
    rob_flynn gaim 0.55
    rob_flynn gaim 0.56
    rob_flynn gaim 0.57
    rob_flynn gaim 0.58
    rob_flynn gaim 0.59
    mandrakesoft mandrake linux 7.0
    mandrakesoft mandrake linux 7.1
    redhat linux 7
    mandrakesoft mandrake linux 7.2
    mandrakesoft mandrake linux corporate server 1.0.1
    redhat linux 7.1
    mandrakesoft mandrake linux 8.0
    mandrakesoft mandrake linux 8.1
    redhat linux 7.2
    redhat linux powertools 7.0
    mandrakesoft mandrake linux 8.2
    conectiva linux 8.0
    redhat linux 7.3
    debian debian linux 3.0
    gentoo linux *
    sun linux 5.0
    redhat enterprise linux 2.1
    redhat linux 7.1
    redhat linux 7.1
    mandrakesoft mandrake linux 8.0
    mandrakesoft mandrake linux 8.1
    mandrakesoft mandrake linux 8.2