ID CVE-2004-0409
Summary Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code.
References
Vulnerable Configurations
  • cpe:2.3:a:xchat:xchat:1.8.0:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.2:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.3:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.4:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.5:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.5:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.6:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.6:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.8:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.8:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.8.9:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.8.9:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.0:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.1:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.2:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.3:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.4:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.5:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.5:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:1.9.9:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:1.9.9:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:xchat:xchat:2.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:xchat:xchat:2.0.8:*:*:*:*:*:*:*
CVSS
Base: 7.5 (as of 11-10-2017 - 01:29)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:P/A:P
oval via4
accepted 2013-04-29T04:13:08.861-04:00
class vulnerability
contributors
  • name Aharon Chernin
    organization SCAP.com, LLC
  • name Dragos Prisaca
    organization G2, Inc.
definition_extensions
  • comment The operating system installed on the system is Red Hat Enterprise Linux 3
    oval oval:org.mitre.oval:def:11782
  • comment CentOS Linux 3.x
    oval oval:org.mitre.oval:def:16651
description Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code.
family unix
id oval:org.mitre.oval:def:11312
status accepted
submitted 2010-07-09T03:56:16-04:00
title Stack-based buffer overflow in the Socks-5 proxy code for XChat 1.8.0 to 2.0.8, with socks5 traversal enabled, allows remote attackers to execute arbitrary code.
version 28
redhat via4
advisories
  • rhsa
    id RHSA-2004:177
  • rhsa
    id RHSA-2004:585
rpms
  • xchat-1:2.0.4-4.EL
  • xchat-debuginfo-1:2.0.4-4.EL
refmap via4
confirm http://www.xchat.org/
debian DSA-493
fedora FLSA:123013
gentoo GLSA-200404-15
mlist [xchat-announce] 20040405 xchat 2.0.x Socks5 Vulnerability
Last major update 11-10-2017 - 01:29
Published 01-06-2004 - 04:00
Last modified 11-10-2017 - 01:29
Back to Top