Vulnerabilities > CVE-2001-1083 - Denial Of Service vulnerability in Icecast 1.0.0/1.3.7/1.3.8Beta2

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
icecast
nessus
exploit available

Summary

Icecast 1.3.7, and other versions before 1.3.11 with HTTP server file streaming support enabled allows remote attackers to cause a denial of service (crash) via a URL that ends in . (dot), / (forward slash), or \ (backward slash).

Vulnerable Configurations

Part Description Count
Application
Icecast
3

Exploit-Db

descriptionIcecast 1.1.x/1.3.x Slash File Name Denial Of Service Vulnerability. CVE-2001-1083. Dos exploits for multiple platform
idEDB-ID:20973
last seen2016-02-02
modified2001-06-26
published2001-06-26
reportergollum
sourcehttps://www.exploit-db.com/download/20973/
titleIcecast 1.1.x/1.3.x - Slash File Name Denial of Service Vulnerability

Nessus

  • NASL familyWeb Servers
    NASL idICECAST_SLASH_DOS.NASL
    descriptionThe remote server runs a version of Icecast, an open source streaming audio server that is older than version 1.3.11. This version is affected by a remote denial of service because Icecast server does not properly sanitize user-supplied input. A remote attacker could send a specially crafted URL, by adding
    last seen2020-06-01
    modified2020-06-02
    plugin id15400
    published2004-10-01
    reporterThis script is Copyright (C) 2004-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15400
    titleIcecast Crafted URI Remote DoS
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
     script_id(15400);
     script_version("1.19");
    
     script_cve_id("CVE-2001-1083");
     script_bugtraq_id(2933);
     script_xref(name:"DSA", value:"089");
     script_xref(name:"RHSA", value:"2002:063");
     
     script_name(english:"Icecast Crafted URI Remote DoS");
     
     script_set_attribute(attribute:"synopsis", value:
    "The remote streaming media server is affected by a remote denial of
    service vulnerability." );
     script_set_attribute(attribute:"description", value:
    "The remote server runs a version of Icecast, an open source 
    streaming audio server that is older than version 1.3.11.
    
    This version is affected by a remote denial of service because
    Icecast server does not properly sanitize user-supplied input.
    
    A remote attacker could send a specially crafted URL, by adding '/', 
    '\' or '.' to the end, that may result in a loss of availability for 
    the service.
    
    *** Nessus reports this vulnerability using only
    *** information that was gathered." );
     script_set_attribute(attribute:"solution", value:
    "Upgrade to Icecast 1.3.12 or later, as this reportedly fixes the
    issue." );
     script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P");
     script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
     script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
     script_set_attribute(attribute:"exploit_available", value:"true");
    
    
     script_set_attribute(attribute:"plugin_publication_date", value: "2004/10/01");
     script_set_attribute(attribute:"vuln_publication_date", value: "2004/04/09");
     script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/12");
    script_set_attribute(attribute:"plugin_type", value:"remote");
    script_set_attribute(attribute:"cpe", value:"cpe:/a:icecast:icecast");
    script_end_attributes();
    
     
     summary["english"] = "Check icecast version";
     script_summary(english:summary["english"]);
     
     script_category(ACT_GATHER_INFO);
     
     
     script_copyright(english:"This script is Copyright (C) 2004-2020 Tenable Network Security, Inc.");		
     script_family(english:"Web Servers");
     script_dependencie("http_version.nasl");
     script_require_ports("Services/www", 8000);
     exit(0);
    }
    
    #
    # The script code starts here
    #
    
    include("http_func.inc");
    
    port = get_http_port(default:8000, embedded:TRUE);
    if(!port) exit(0);
    
    banner = tolower(get_http_banner(port:port));
    if ( ! banner ) exit(0);
    
    if("icecast/1." >< banner &&  egrep(pattern:"icecast/1\.(1\.|3\.([0-9]|10)[^0-9])", string:banner))
          security_warning(port);
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-089.NASL
    descriptionThe icecast-server (a streaming music server) package as distributed in Debian GNU/Linux 2.2 has several security problems : - if a client added a / after the filename of a file to be downloaded the server would crash - by escaping dots as %2E it was possible to circumvent security measures and download arbitrary files - there were several buffer overflows that could be exploited to gain root access These have been fixed in version 1.3.10-1, and we strongly recommend that you upgrade your icecast-server package immediately. The i386 package mentioned in the DSA-089-1 advisory was incorrectly compiled and will not run on Debian GNU/Linux potato machines. This has been corrected in version 1.3.10-1.1.
    last seen2020-06-01
    modified2020-06-02
    plugin id14926
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/14926
    titleDebian DSA-089-2 : icecast-server - remote root exploit (and others)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-089. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(14926);
      script_version("1.25");
      script_cvs_date("Date: 2019/08/02 13:32:16");
    
      script_cve_id("CVE-2001-0197", "CVE-2001-0784", "CVE-2001-1083", "CVE-2001-1230");
      script_bugtraq_id(2264, 2932, 2933);
      script_xref(name:"DSA", value:"089");
    
      script_name(english:"Debian DSA-089-2 : icecast-server - remote root exploit (and others)");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The icecast-server (a streaming music server) package as distributed
    in Debian GNU/Linux 2.2 has several security problems :
    
      - if a client added a / after the filename of a file to be
        downloaded the server would crash
      - by escaping dots as %2E it was possible to circumvent
        security measures and download arbitrary files
    
      - there were several buffer overflows that could be
        exploited to gain root access
    
    These have been fixed in version 1.3.10-1, and we strongly recommend
    that you upgrade your icecast-server package immediately.
    
    
    The i386 package mentioned in the DSA-089-1 advisory was incorrectly
    compiled and will not run on Debian GNU/Linux potato machines. This
    has been corrected in version 1.3.10-1.1."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2001/dsa-089"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Upgrade the affected icecast-server package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:icecast-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:2.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2001/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2004/09/29");
      script_set_attribute(attribute:"vuln_publication_date", value:"2001/06/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2004-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"2.2", prefix:"icecast-server", reference:"1.3.10-1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_5E92E8A25D7B11D880E30020ED76EF5A.NASL
    descriptionicecast 1.3.11 and earlier contained numerous security vulnerabilities, the most severe allowing a remote attacker to execute arbitrary code as root.
    last seen2020-06-01
    modified2020-06-02
    plugin id18950
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18950
    titleFreeBSD : icecast 1.x multiple vulnerabilities (5e92e8a2-5d7b-11d8-80e3-0020ed76ef5a)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18950);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:36");
    
      script_cve_id("CVE-2001-0784", "CVE-2001-1083", "CVE-2001-1229", "CVE-2001-1230", "CVE-2002-0177");
      script_bugtraq_id(2933, 4415);
    
      script_name(english:"FreeBSD : icecast 1.x multiple vulnerabilities (5e92e8a2-5d7b-11d8-80e3-0020ed76ef5a)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "icecast 1.3.11 and earlier contained numerous security
    vulnerabilities, the most severe allowing a remote attacker to execute
    arbitrary code as root."
      );
      # https://vuxml.freebsd.org/freebsd/5e92e8a2-5d7b-11d8-80e3-0020ed76ef5a.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2f1fb7e4"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:icecast");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2002/04/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2004/02/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"icecast<1.3.12")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    

Redhat

advisories
  • rhsa
    idRHSA-2001:105
  • rhsa
    idRHSA-2002:063

Seebug

bulletinFamilyexploit
descriptionCVE ID: CVE-2001-1083 Icecast 1.0~1.3.7 版内含 DoS 安全漏洞, 如果伺服器打开了 http-server file streaming 支援, 入侵者即可利用来达成 DoS 攻击; Http-server file streaming 内定是关闭的, 但是在 &quot;icecasr.conf&quot; 打开 &quot;staticdir&quot; 功能时, 此功能即会启动。 这个 DoS 攻击造成 Windows 的 &quot;Application Error&quot;, 因此将造成 Icecast-server 整个当掉. 此 DoS 攻击是在 mp3 档案结尾加上 &quot;/&quot; or &quot;\&quot; 字元即可达成. Icecast 1.0~1.3.7 升级到最新版本的 Icecast.
idSSV:3627
last seen2017-11-19
modified2008-07-16
published2008-07-16
reporterRoot
titleIcecast 远端阻断服务弱点