Vulnerabilities > CVE-2005-2448 - Memory Alignment Remote Denial of Service vulnerability in EKG Libgadu

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
ekg
nessus

Summary

Multiple "endianness errors" in libgadu in ekg before 1.6rc2 allow remote attackers to cause a denial of service (invalid behavior in applications) on big-endian systems.

Vulnerable Configurations

Part Description Count
Application
Ekg
7

Nessus

  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-639.NASL
    descriptionUpdated kdenetwork packages to correct a security flaw in Kopete are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdenetwork package contains networking applications for the K Desktop Environment. Kopete is a KDE instant messenger which supports a number of protocols including ICQ, MSN, Yahoo, Jabber, and Gadu-Gadu. Multiple integer overflow flaws were found in the way Kopete processes Gadu-Gadu messages. A remote attacker could send a specially crafted Gadu-Gadu message which would cause Kopete to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1852 to this issue. In order to be affected by this issue, a user would need to have registered with Gadu-Gadu and be signed in to the Gadu-Gadu server in order to receive a malicious message. In addition, Red Hat believes that the Exec-shield technology (enabled by default in Red Hat Enterprise Linux 4) would block attempts to remotely exploit this vulnerability. Note that this issue does not affect Red Hat Enterprise Linux 2.1 or 3. Users of Kopete should update to these packages which contain a patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id19286
    published2005-07-22
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/19286
    titleRHEL 4 : kdenetwork (RHSA-2005:639)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:639. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19286);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2005-1852", "CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448");
      script_xref(name:"RHSA", value:"2005:639");
    
      script_name(english:"RHEL 4 : kdenetwork (RHSA-2005:639)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdenetwork packages to correct a security flaw in Kopete are
    now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    The kdenetwork package contains networking applications for the K
    Desktop Environment. Kopete is a KDE instant messenger which supports
    a number of protocols including ICQ, MSN, Yahoo, Jabber, and
    Gadu-Gadu.
    
    Multiple integer overflow flaws were found in the way Kopete processes
    Gadu-Gadu messages. A remote attacker could send a specially crafted
    Gadu-Gadu message which would cause Kopete to crash or possibly
    execute arbitrary code. The Common Vulnerabilities and Exposures
    project assigned the name CVE-2005-1852 to this issue.
    
    In order to be affected by this issue, a user would need to have
    registered with Gadu-Gadu and be signed in to the Gadu-Gadu server in
    order to receive a malicious message. In addition, Red Hat believes
    that the Exec-shield technology (enabled by default in Red Hat
    Enterprise Linux 4) would block attempts to remotely exploit this
    vulnerability.
    
    Note that this issue does not affect Red Hat Enterprise Linux 2.1 or
    3.
    
    Users of Kopete should update to these packages which contain a patch
    to correct this issue."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-1852"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2369"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2370"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-2448"
      );
      # http://www.kde.org/info/security/advisory-20050721-1.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/info/security/advisory-20050721-1.txt"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected kdenetwork, kdenetwork-devel and / or
    kdenetwork-nowlistening packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdenetwork-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:kdenetwork-nowlistening");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/22");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 4.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:639";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL4", reference:"kdenetwork-3.3.1-2.3")) flag++;
      if (rpm_check(release:"RHEL4", reference:"kdenetwork-devel-3.3.1-2.3")) flag++;
      if (rpm_check(release:"RHEL4", reference:"kdenetwork-nowlistening-3.3.1-2.3")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork / kdenetwork-devel / kdenetwork-nowlistening");
      }
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-813.NASL
    descriptionSeveral problems have been discovered in libgadu which is also part of centericq, a text-mode multi-protocol instant messenger client. The Common Vulnerabilities and Exposures project identifies the following problems : - CAN-2005-2369 Multiple integer signedness errors may allow remote attackers to cause a denial of service or execute arbitrary code. - CAN-2005-2370 Memory alignment errors may allows remote attackers to cause a denial of service on certain architectures such as sparc. - CAN-2005-2448 Several endianess errors may allow remote attackers to cause a denial of service.
    last seen2020-06-01
    modified2020-06-02
    plugin id19709
    published2005-09-17
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/19709
    titleDebian DSA-813-1 : centericq - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-813. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(19709);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:19");
    
      script_cve_id("CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448");
      script_bugtraq_id(14415);
      script_xref(name:"DSA", value:"813");
    
      script_name(english:"Debian DSA-813-1 : centericq - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several problems have been discovered in libgadu which is also part of
    centericq, a text-mode multi-protocol instant messenger client. The
    Common Vulnerabilities and Exposures project identifies the following
    problems :
    
      - CAN-2005-2369
        Multiple integer signedness errors may allow remote
        attackers to cause a denial of service or execute
        arbitrary code.
    
      - CAN-2005-2370
    
        Memory alignment errors may allows remote attackers to
        cause a denial of service on certain architectures such
        as sparc.
    
      - CAN-2005-2448
    
        Several endianess errors may allow remote attackers to
        cause a denial of service."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-813"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the centericq package.
    
    The old stable distribution (woody) is not affected by these problems.
    
    For the stable distribution (sarge) these problems have been fixed in
    version 4.20.0-1sarge2."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:centericq");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/09/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/09/17");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"centericq", reference:"4.20.0-1sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"centericq-common", reference:"4.20.0-1sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"centericq-fribidi", reference:"4.20.0-1sarge2")) flag++;
    if (deb_check(release:"3.1", prefix:"centericq-utf8", reference:"4.20.0-1sarge2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1318.NASL
    descriptionSeveral remote vulnerabilities have been discovered in ekg, a console Gadu Gadu client. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2005-2370 It was discovered that memory alignment errors may allow remote attackers to cause a denial of service on certain architectures such as sparc. This only affects Debian Sarge. - CVE-2005-2448 It was discovered that several endianess errors may allow remote attackers to cause a denial of service. This only affects Debian Sarge. - CVE-2007-1663 It was discovered that a memory leak in handling image messages may lead to denial of service. This only affects Debian Etch. - CVE-2007-1664 It was discovered that a NULL pointer deference in the token OCR code may lead to denial of service. This only affects Debian Etch. - CVE-2007-1665 It was discovered that a memory leak in the token OCR code may lead to denial of service. This only affects Debian Etch.
    last seen2020-06-01
    modified2020-06-02
    plugin id25584
    published2007-06-27
    reporterThis script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/25584
    titleDebian DSA-1318-1 : ekg - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1318. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(25584);
      script_version("1.19");
      script_cvs_date("Date: 2019/08/02 13:32:20");
    
      script_cve_id("CVE-2005-2370", "CVE-2005-2448", "CVE-2007-1663", "CVE-2007-1664", "CVE-2007-1665");
      script_xref(name:"DSA", value:"1318");
    
      script_name(english:"Debian DSA-1318-1 : ekg - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Several remote vulnerabilities have been discovered in ekg, a console
    Gadu Gadu client. The Common Vulnerabilities and Exposures project
    identifies the following problems :
    
      - CVE-2005-2370
        It was discovered that memory alignment errors may allow
        remote attackers to cause a denial of service on certain
        architectures such as sparc. This only affects Debian
        Sarge.
    
      - CVE-2005-2448
        It was discovered that several endianess errors may
        allow remote attackers to cause a denial of service.
        This only affects Debian Sarge.
    
      - CVE-2007-1663
        It was discovered that a memory leak in handling image
        messages may lead to denial of service. This only
        affects Debian Etch.
    
      - CVE-2007-1664
        It was discovered that a NULL pointer deference in the
        token OCR code may lead to denial of service. This only
        affects Debian Etch.
    
      - CVE-2007-1665
        It was discovered that a memory leak in the token OCR
        code may lead to denial of service. This only affects
        Debian Etch."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-2370"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2005-2448"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1663"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1664"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2007-1665"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2007/dsa-1318"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the ekg packages.
    
    For the oldstable distribution (sarge) these problems have been fixed
    in version 1.5+20050411-7. This updates lacks updated packages for the
    m68k architecture. They will be provided later.
    
    For the stable distribution (etch) these problems have been fixed in
    version 1:1.7~rc2-1etch1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:ekg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2007/06/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2007/06/27");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2007-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.1", prefix:"ekg", reference:"1.5+20050411-7")) flag++;
    if (deb_check(release:"3.1", prefix:"libgadu-dev", reference:"1.5+20050411-7")) flag++;
    if (deb_check(release:"3.1", prefix:"libgadu3", reference:"1.5+20050411-7")) flag++;
    if (deb_check(release:"4.0", prefix:"ekg", reference:"1:1.7~rc2-1etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libgadu-dev", reference:"1:1.7~rc2-1etch1")) flag++;
    if (deb_check(release:"4.0", prefix:"libgadu3", reference:"1:1.7~rc2-1etch1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3B4A69820B2411DABC080001020EED82.NASL
    descriptionWojtek Kaniewski reports : Multiple vulnerabilities have been found in libgadu, a library for handling Gadu-Gadu instant messaging protocol. It is a part of ekg, a Gadu-Gadu client, but is widely used in other clients. Also some of the user contributed scripts were found to behave in an insecure manner. - integer overflow in libgadu (CVE-2005-1852) that could be triggered by an incomming message and lead to application crash and/or remote code execution - insecure file creation (CVE-2005-1850) and shell command injection (CVE-2005-1851) in other user contributed scripts (discovered by Marcin Owsiany and Wojtek Kaniewski) - several signedness errors in libgadu that could be triggered by an incomming network data or an application passing invalid user input to the library - memory alignment errors in libgadu that could be triggered by an incomming message and lead to bus errors on architectures like SPARC - endianness errors in libgadu that could cause invalid behaviour of applications on big-endian architectures
    last seen2020-06-01
    modified2020-06-02
    plugin id21414
    published2006-05-13
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21414
    titleFreeBSD : libgadu -- multiple vulnerabilities (3b4a6982-0b24-11da-bc08-0001020eed82)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21414);
      script_version("1.18");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2005-1850", "CVE-2005-1851", "CVE-2005-1852", "CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448");
      script_bugtraq_id(14345);
    
      script_name(english:"FreeBSD : libgadu -- multiple vulnerabilities (3b4a6982-0b24-11da-bc08-0001020eed82)");
      script_summary(english:"Checks for updated packages in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote FreeBSD host is missing one or more security-related
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Wojtek Kaniewski reports :
    
    Multiple vulnerabilities have been found in libgadu, a library for
    handling Gadu-Gadu instant messaging protocol. It is a part of ekg, a
    Gadu-Gadu client, but is widely used in other clients. Also some of
    the user contributed scripts were found to behave in an insecure
    manner.
    
    - integer overflow in libgadu (CVE-2005-1852) that could be triggered
    by an incomming message and lead to application crash and/or remote
    code execution
    
    - insecure file creation (CVE-2005-1850) and shell command injection
    (CVE-2005-1851) in other user contributed scripts (discovered by
    Marcin Owsiany and Wojtek Kaniewski)
    
    - several signedness errors in libgadu that could be triggered by an
    incomming network data or an application passing invalid user input to
    the library
    
    - memory alignment errors in libgadu that could be triggered by an
    incomming message and lead to bus errors on architectures like SPARC
    
    - endianness errors in libgadu that could cause invalid behaviour of
    applications on big-endian architectures"
      );
      # http://marc.theaimsgroup.com/?l=bugtraq&m=112198499417250
      script_set_attribute(
        attribute:"see_also",
        value:"https://marc.info/?l=bugtraq&m=112198499417250"
      );
      # http://gaim.sourceforge.net/security/?id=20
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.pidgin.im/news/security/?id=20"
      );
      # http://www.kde.org/info/security/advisory-20050721-1.txt
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.kde.org/info/security/advisory-20050721-1.txt"
      );
      # https://vuxml.freebsd.org/freebsd/3b4a6982-0b24-11da-bc08-0001020eed82.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?cb4d39f6"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:centericq");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gaim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ja-gaim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ko-gaim");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:pl-ekg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:ru-gaim");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/21");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/05/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"gaim<1.4.0_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ja-gaim<1.4.0_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ko-gaim<1.4.0_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"ru-gaim<1.4.0_1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"kdenetwork>3.2.2<3.4.2")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"pl-ekg<1.6r3,1")) flag++;
    if (pkg_test(save_report:TRUE, pkg:"centericq<4.21.0_1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-639.NASL
    descriptionUpdated kdenetwork packages to correct a security flaw in Kopete are now available for Red Hat Enterprise Linux 4. This update has been rated as having critical security impact by the Red Hat Security Response Team. The kdenetwork package contains networking applications for the K Desktop Environment. Kopete is a KDE instant messenger which supports a number of protocols including ICQ, MSN, Yahoo, Jabber, and Gadu-Gadu. Multiple integer overflow flaws were found in the way Kopete processes Gadu-Gadu messages. A remote attacker could send a specially crafted Gadu-Gadu message which would cause Kopete to crash or possibly execute arbitrary code. The Common Vulnerabilities and Exposures project assigned the name CVE-2005-1852 to this issue. In order to be affected by this issue, a user would need to have registered with Gadu-Gadu and be signed in to the Gadu-Gadu server in order to receive a malicious message. In addition, Red Hat believes that the Exec-shield technology (enabled by default in Red Hat Enterprise Linux 4) would block attempts to remotely exploit this vulnerability. Note that this issue does not affect Red Hat Enterprise Linux 2.1 or 3. Users of Kopete should update to these packages which contain a patch to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id21954
    published2006-07-05
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21954
    titleCentOS 4 : kdenetwork (CESA-2005:639)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:639 and 
    # CentOS Errata and Security Advisory 2005:639 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(21954);
      script_version("1.15");
      script_cvs_date("Date: 2019/10/25 13:36:02");
    
      script_cve_id("CVE-2005-1852", "CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448");
      script_xref(name:"RHSA", value:"2005:639");
    
      script_name(english:"CentOS 4 : kdenetwork (CESA-2005:639)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated kdenetwork packages to correct a security flaw in Kopete are
    now available for Red Hat Enterprise Linux 4.
    
    This update has been rated as having critical security impact by the
    Red Hat Security Response Team.
    
    The kdenetwork package contains networking applications for the K
    Desktop Environment. Kopete is a KDE instant messenger which supports
    a number of protocols including ICQ, MSN, Yahoo, Jabber, and
    Gadu-Gadu.
    
    Multiple integer overflow flaws were found in the way Kopete processes
    Gadu-Gadu messages. A remote attacker could send a specially crafted
    Gadu-Gadu message which would cause Kopete to crash or possibly
    execute arbitrary code. The Common Vulnerabilities and Exposures
    project assigned the name CVE-2005-1852 to this issue.
    
    In order to be affected by this issue, a user would need to have
    registered with Gadu-Gadu and be signed in to the Gadu-Gadu server in
    order to receive a malicious message. In addition, Red Hat believes
    that the Exec-shield technology (enabled by default in Red Hat
    Enterprise Linux 4) would block attempts to remotely exploit this
    vulnerability.
    
    Note that this issue does not affect Red Hat Enterprise Linux 2.1 or
    3.
    
    Users of Kopete should update to these packages which contain a patch
    to correct this issue."
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-July/011946.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2f288dee"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-July/011959.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?176e7faa"
      );
      # https://lists.centos.org/pipermail/centos-announce/2005-July/011960.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d223ca3f"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected kdenetwork packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdenetwork");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdenetwork-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:kdenetwork-nowlistening");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/07/26");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/07/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/05");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", reference:"kdenetwork-3.3.1-2.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"kdenetwork-devel-3.3.1-2.3")) flag++;
    if (rpm_check(release:"CentOS-4", reference:"kdenetwork-nowlistening-3.3.1-2.3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "kdenetwork / kdenetwork-devel / kdenetwork-nowlistening");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-162-1.NASL
    descriptionMarcin Owsiany and Wojtek Kaniewski discovered that some contributed scripts (contrib/ekgh, contrib/ekgnv.sh, and contrib/getekg.sh) in the ekg package created temporary files in an insecure way, which allowed exploitation of a race condition to create or overwrite files with the privileges of the user invoking the script. (CAN-2005-1850) Marcin Owsiany and Wojtek Kaniewski discovered a shell command injection vulnerability in a contributed utility (contrib/scripts/ekgbot-pre1.py). By sending specially crafted content to the bot, an attacker could exploit this to execute arbitrary code with the privileges of the user running ekgbot. (CAN-2005-1851) Marcin Slusarz discovered an integer overflow in the Gadu library. By sending a specially crafted incoming message, a remote attacker could execute arbitrary code with the privileges of the application using libgadu. (CAN-2005-1852) Eric Romang discovered that another contributed script (contrib/scripts/linki.py) created temporary files in an insecure way, which allowed exploitation of a race condition to create or overwrite files with the privileges of the user invoking the script. (CAN-2005-1916) Grzegorz Jaskiewicz discovered several integer overflows in the Gadu library. A remote attacker could exploit this to crash the Gadu client application or even execute arbitrary code with the privileges of the user by sending specially crafted messages. (CAN-2005-2369) Szymon Zygmunt and Michal Bartoszkiewicz discovered a memory alignment error in the Gadu library. By sending specially crafted messages, a remote attacker could crash the application using the library. (CAN-2005-2370) Marcin Slusarz discovered that the Gadu library did not properly handle endianess conversion in some cases. This caused invalid behavior on big endian architectures. The only affected supported architecture is powerpc. (CAN-2005-2448). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id20568
    published2006-01-15
    reporterUbuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/20568
    titleUbuntu 5.04 : ekg vulnerabilities (USN-162-1)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-162-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(20568);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:33:00");
    
      script_cve_id("CVE-2005-1850", "CVE-2005-1851", "CVE-2005-1852", "CVE-2005-1916", "CVE-2005-2369", "CVE-2005-2370", "CVE-2005-2448");
      script_xref(name:"USN", value:"162-1");
    
      script_name(english:"Ubuntu 5.04 : ekg vulnerabilities (USN-162-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Marcin Owsiany and Wojtek Kaniewski discovered that some contributed
    scripts (contrib/ekgh, contrib/ekgnv.sh, and contrib/getekg.sh) in the
    ekg package created temporary files in an insecure way, which allowed
    exploitation of a race condition to create or overwrite files with the
    privileges of the user invoking the script. (CAN-2005-1850)
    
    Marcin Owsiany and Wojtek Kaniewski discovered a shell command
    injection vulnerability in a contributed utility
    (contrib/scripts/ekgbot-pre1.py). By sending specially crafted content
    to the bot, an attacker could exploit this to execute arbitrary code
    with the privileges of the user running ekgbot. (CAN-2005-1851)
    
    Marcin Slusarz discovered an integer overflow in the Gadu library. By
    sending a specially crafted incoming message, a remote attacker could
    execute arbitrary code with the privileges of the application using
    libgadu. (CAN-2005-1852)
    
    Eric Romang discovered that another contributed script
    (contrib/scripts/linki.py) created temporary files in an insecure way,
    which allowed exploitation of a race condition to create or overwrite
    files with the privileges of the user invoking the script.
    (CAN-2005-1916)
    
    Grzegorz Jaskiewicz discovered several integer overflows in the Gadu
    library. A remote attacker could exploit this to crash the Gadu client
    application or even execute arbitrary code with the privileges of the
    user by sending specially crafted messages. (CAN-2005-2369)
    
    Szymon Zygmunt and Michal Bartoszkiewicz discovered a memory
    alignment error in the Gadu library. By sending specially crafted
    messages, a remote attacker could crash the application using the
    library. (CAN-2005-2370)
    
    Marcin Slusarz discovered that the Gadu library did not properly
    handle endianess conversion in some cases. This caused invalid
    behavior on big endian architectures. The only affected supported
    architecture is powerpc. (CAN-2005-2448).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected ekg, libgadu-dev and / or libgadu3 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:ekg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgadu-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libgadu3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:5.04");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/08/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2006/01/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2005-2019 Canonical, Inc. / NASL script (C) 2006-2016 Tenable Network Security, Inc.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(5\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 5.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"5.04", pkgname:"ekg", pkgver:"1.5-4ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libgadu-dev", pkgver:"1.5-4ubuntu1.2")) flag++;
    if (ubuntu_check(osver:"5.04", pkgname:"libgadu3", pkgver:"1.5-4ubuntu1.2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ekg / libgadu-dev / libgadu3");
    }
    

Oval

accepted2013-04-29T04:12:46.109-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
descriptionMultiple "endianness errors" in libgadu in ekg before 1.6rc2 allow remote attackers to cause a denial of service (invalid behavior in applications) on big-endian systems.
familyunix
idoval:org.mitre.oval:def:11263
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleMultiple "endianness errors" in libgadu in ekg before 1.6rc2 allow remote attackers to cause a denial of service (invalid behavior in applications) on big-endian systems.
version26

Redhat

rpms
  • kdenetwork-7:3.3.1-2.3
  • kdenetwork-debuginfo-7:3.3.1-2.3
  • kdenetwork-devel-7:3.3.1-2.3
  • kdenetwork-nowlistening-7:3.3.1-2.3