Vulnerabilities > CVE-2003-0427 - Unspecified vulnerability in Miod Vallat Mikmod 3.1.6

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
miod-vallat
nessus

Summary

Buffer overflow in mikmod 3.1.6 and earlier allows remote attackers to execute arbitrary code via an archive file that contains a file with a long filename.

Vulnerable Configurations

Part Description Count
Application
Miod_Vallat
1

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-405.NASL
    description - Mon Jun 6 2005 Martin Stransky <stransky at redhat.com> 3.1.6-35.FC4 - fixed #159290,#159291 - CVE-2003-0427 - fixed playing mod files from tar archive Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18574
    published2005-06-28
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18574
    titleFedora Core 4 : mikmod-3.1.6-35.FC4 (2005-405)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2005-405.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18574);
      script_version ("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:24");
    
      script_xref(name:"FEDORA", value:"2005-405");
    
      script_name(english:"Fedora Core 4 : mikmod-3.1.6-35.FC4 (2005-405)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora Core host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Mon Jun 6 2005 Martin Stransky <stransky at redhat.com>
        3.1.6-35.FC4
    
      - fixed #159290,#159291 - CVE-2003-0427
    
        - fixed playing mod files from tar archive
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # https://lists.fedoraproject.org/pipermail/announce/2005-June/000938.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3e7c8ea9"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected mikmod, mikmod-debuginfo and / or mikmod-devel
    packages."
      );
      script_set_attribute(attribute:"risk_factor", value:"High");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mikmod");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mikmod-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:mikmod-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora_core:4");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/06/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/06/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 4.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC4", reference:"mikmod-3.1.6-35.FC4")) flag++;
    if (rpm_check(release:"FC4", reference:"mikmod-debuginfo-3.1.6-35.FC4")) flag++;
    if (rpm_check(release:"FC4", reference:"mikmod-devel-3.1.6-35.FC4")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mikmod / mikmod-debuginfo / mikmod-devel");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-506.NASL
    descriptionUpdated mikmod packages that fix a security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. MikMod is a well known MOD music file player for UNIX-based systems. A buffer overflow bug was found in mikmod during the processing of archive filenames. An attacker could create a malicious archive that when opened by mikmod could result in arbitrary code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0427 to this issue. Users of mikmod are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18476
    published2005-06-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18476
    titleRHEL 2.1 / 3 / 4 : mikmod (RHSA-2005:506)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2005-404.NASL
    description - Mon Jun 06 2005 Martin Stransky <stransky at redhat.com> 3.1.6-31.FC3 - fixed #159290,#159291 - CVE-2003-0427 - fixed playing mod files from tar archive Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id18438
    published2005-06-10
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/18438
    titleFedora Core 3 : mikmod-3.1.6-31.FC3 (2005-404)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2005-506.NASL
    descriptionUpdated mikmod packages that fix a security issue are now available. This update has been rated as having low security impact by the Red Hat Security Response Team. MikMod is a well known MOD music file player for UNIX-based systems. A buffer overflow bug was found in mikmod during the processing of archive filenames. An attacker could create a malicious archive that when opened by mikmod could result in arbitrary code execution. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CVE-2003-0427 to this issue. Users of mikmod are advised to upgrade to these erratum packages, which contain backported security patches and are not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id21835
    published2006-07-03
    reporterThis script is Copyright (C) 2006-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/21835
    titleCentOS 3 / 4 : mikmod (CESA-2005:506)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-320.NASL
    descriptionIngo Saitz discovered a bug in mikmod whereby a long filename inside an archive file can overflow a buffer when the archive is being read by mikmod.
    last seen2020-06-01
    modified2020-06-02
    plugin id15157
    published2004-09-29
    reporterThis script is Copyright (C) 2004-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/15157
    titleDebian DSA-320-1 : mikmod - buffer overflow

Oval

  • accepted2013-04-29T04:03:15.362-04:00
    classvulnerability
    contributors
    • nameAharon Chernin
      organizationSCAP.com, LLC
    • nameDragos Prisaca
      organizationG2, Inc.
    definition_extensions
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 3
      ovaloval:org.mitre.oval:def:11782
    • commentCentOS Linux 3.x
      ovaloval:org.mitre.oval:def:16651
    • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
      ovaloval:org.mitre.oval:def:11831
    • commentCentOS Linux 4.x
      ovaloval:org.mitre.oval:def:16636
    • commentOracle Linux 4.x
      ovaloval:org.mitre.oval:def:15990
    descriptionBuffer overflow in mikmod 3.1.6 and earlier allows remote attackers to execute arbitrary code via an archive file that contains a file with a long filename.
    familyunix
    idoval:org.mitre.oval:def:10194
    statusaccepted
    submitted2010-07-09T03:56:16-04:00
    titleBuffer overflow in mikmod 3.1.6 and earlier allows remote attackers to execute arbitrary code via an archive file that contains a file with a long filename.
    version27
  • accepted2005-08-18T07:37:00.000-04:00
    classvulnerability
    contributors
    nameJay Beale
    organizationBastille Linux
    descriptionBuffer overflow in mikmod 3.1.6 and earlier allows remote attackers to execute arbitrary code via an archive file that contains a file with a long filename.
    familyunix
    idoval:org.mitre.oval:def:647
    statusaccepted
    submitted2005-06-20T12:00:00.000-04:00
    titlemikmod Long Filename Buffer Overflow
    version3

Redhat

advisories
rhsa
idRHSA-2005:506
rpms
  • mikmod-0:3.1.6-22.EL3
  • mikmod-0:3.1.6-32.EL4
  • mikmod-debuginfo-0:3.1.6-22.EL3
  • mikmod-debuginfo-0:3.1.6-32.EL4
  • mikmod-devel-0:3.1.6-22.EL3
  • mikmod-devel-0:3.1.6-32.EL4

Statements

contributorMark J Cox
lastmodified2007-03-14
organizationRed Hat
statementRed Hat Enterprise Linux 5 is not vulnerable to this issue as it contains a backported patch.