Vulnerabilities > CVE-2004-1093

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Midnight commander (mc) 4.5.55 and earlier allows remote attackers to cause a denial of service via "use of already freed memory."

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_2B2B333B6BD311D995F8000A95BC6FAE.NASL
    descriptionAndrew V. Samoilov reported several vulnerabilities that were corrected in MidnightCommand 4.6.0 : - Format string issues (CVE-2004-1004) - Buffer overflows (CVE-2004-1005) - Denial-of-service, infinite loop (CVE-2004-1009) - Denial-of-service, corrupted section header (CVE-2004-1090) - Denial-of-service, NULL pointer dereference (CVE-2004-1091) - Freeing unallocated memory (CVE-2004-1092) - Using already freed memory (CVE-2004-1093)
    last seen2020-06-01
    modified2020-06-02
    plugin id18884
    published2005-07-13
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18884
    titleFreeBSD : mc -- multiple vulnerabilities (2b2b333b-6bd3-11d9-95f8-000a95bc6fae)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18884);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:37");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1092", "CVE-2004-1093");
    
      script_name(english:"FreeBSD : mc -- multiple vulnerabilities (2b2b333b-6bd3-11d9-95f8-000a95bc6fae)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Andrew V. Samoilov reported several vulnerabilities that were
    corrected in MidnightCommand 4.6.0 :
    
    - Format string issues (CVE-2004-1004)
    
    - Buffer overflows (CVE-2004-1005)
    
    - Denial-of-service, infinite loop (CVE-2004-1009)
    
    - Denial-of-service, corrupted section header (CVE-2004-1090)
    
    - Denial-of-service, NULL pointer dereference (CVE-2004-1091)
    
    - Freeing unallocated memory (CVE-2004-1092)
    
    - Using already freed memory (CVE-2004-1093)"
      );
      # https://vuxml.freebsd.org/freebsd/2b2b333b-6bd3-11d9-95f8-000a95bc6fae.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?d83de101"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:mc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/01");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/07/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"mc<4.6.0")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-639.NASL
    descriptionAndrew V. Samoilov has noticed that several bugfixes which were applied to the source by upstream developers of mc, the midnight commander, a file browser and manager, were not backported to the current version of mc that Debian ships in their stable release. The Common Vulnerabilities and Exposures Project identifies the following vulnerabilities : - CAN-2004-1004 Multiple format string vulnerabilities - CAN-2004-1005 Multiple buffer overflows - CAN-2004-1009 One infinite loop vulnerability - CAN-2004-1090 Denial of service via corrupted section header - CAN-2004-1091 Denial of service via null dereference - CAN-2004-1092 Freeing unallocated memory - CAN-2004-1093 Denial of service via use of already freed memory - CAN-2004-1174 Denial of service via manipulating non-existing file handles - CAN-2004-1175 Unintended program execution via insecure filename quoting - CAN-2004-1176 Denial of service via a buffer underflow
    last seen2020-06-01
    modified2020-06-02
    plugin id16165
    published2005-01-14
    reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/16165
    titleDebian DSA-639-1 : mc - several vulnerabilities
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-639. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(16165);
      script_version("1.20");
      script_cvs_date("Date: 2019/08/02 13:32:18");
    
      script_cve_id("CVE-2004-1004", "CVE-2004-1005", "CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1092", "CVE-2004-1093", "CVE-2004-1174", "CVE-2004-1175", "CVE-2004-1176");
      script_xref(name:"DSA", value:"639");
    
      script_name(english:"Debian DSA-639-1 : mc - several vulnerabilities");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Andrew V. Samoilov has noticed that several bugfixes which were
    applied to the source by upstream developers of mc, the midnight
    commander, a file browser and manager, were not backported to the
    current version of mc that Debian ships in their stable release. The
    Common Vulnerabilities and Exposures Project identifies the following
    vulnerabilities :
    
      - CAN-2004-1004
        Multiple format string vulnerabilities
    
      - CAN-2004-1005
    
        Multiple buffer overflows
    
      - CAN-2004-1009
    
        One infinite loop vulnerability
    
      - CAN-2004-1090
    
        Denial of service via corrupted section header
    
      - CAN-2004-1091
    
        Denial of service via null dereference
    
      - CAN-2004-1092
    
        Freeing unallocated memory
    
      - CAN-2004-1093
    
        Denial of service via use of already freed memory
    
      - CAN-2004-1174
    
        Denial of service via manipulating non-existing file
        handles
    
      - CAN-2004-1175
    
        Unintended program execution via insecure filename
        quoting
    
      - CAN-2004-1176
    
        Denial of service via a buffer underflow"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.debian.org/security/2005/dsa-639"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the mc package.
    
    For the stable distribution (woody) these problems have been fixed in
    version 4.5.55-1.2woody5."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:mc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2005/01/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/01/14");
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/01/14");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"3.0", prefix:"gmc", reference:"4.5.55-1.2woody5")) flag++;
    if (deb_check(release:"3.0", prefix:"mc", reference:"4.5.55-1.2woody5")) flag++;
    if (deb_check(release:"3.0", prefix:"mc-common", reference:"4.5.55-1.2woody5")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2005-512.NASL
    descriptionUpdated mc packages that fix several security issues are now available for Red Hat Enterprise Linux 2.1. This update has been rated as having moderate security impact by the Red Hat Security Response Team. Midnight Commander is a visual shell much like a file manager. Several denial of service bugs were found in Midnight Commander. These bugs could cause Midnight Commander to hang or crash if a victim opens a carefully crafted file. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the names CVE-2004-1009, CVE-2004-1090, CVE-2004-1091, CVE-2004-1093 and CVE-2004-1174 to these issues. A filename quoting bug was found in Midnight Commander
    last seen2020-06-01
    modified2020-06-02
    plugin id18512
    published2005-06-17
    reporterThis script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/18512
    titleRHEL 2.1 : mc (RHSA-2005:512)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2005:512. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(18512);
      script_version ("1.26");
      script_cvs_date("Date: 2019/10/25 13:36:11");
    
      script_cve_id("CVE-2004-1009", "CVE-2004-1090", "CVE-2004-1091", "CVE-2004-1093", "CVE-2004-1174", "CVE-2004-1175", "CVE-2005-0763");
      script_xref(name:"RHSA", value:"2005:512");
    
      script_name(english:"RHEL 2.1 : mc (RHSA-2005:512)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated mc packages that fix several security issues are now available
    for Red Hat Enterprise Linux 2.1.
    
    This update has been rated as having moderate security impact by the
    Red Hat Security Response Team.
    
    Midnight Commander is a visual shell much like a file manager.
    
    Several denial of service bugs were found in Midnight Commander. These
    bugs could cause Midnight Commander to hang or crash if a victim opens
    a carefully crafted file. The Common Vulnerabilities and Exposures
    project (cve.mitre.org) has assigned the names CVE-2004-1009,
    CVE-2004-1090, CVE-2004-1091, CVE-2004-1093 and CVE-2004-1174 to these
    issues.
    
    A filename quoting bug was found in Midnight Commander's FISH protocol
    handler. If a victim connects via embedded SSH support to a host
    containing a carefully crafted filename, arbitrary code may be
    executed as the user running Midnight Commander. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2004-1175 to this issue.
    
    A buffer overflow bug was found in the way Midnight Commander handles
    directory completion. If a victim uses completion on a maliciously
    crafted directory path, it is possible for arbitrary code to be
    executed as the user running Midnight Commander. The Common
    Vulnerabilities and Exposures project (cve.mitre.org) has assigned the
    name CVE-2005-0763 to this issue.
    
    Users of mc are advised to upgrade to these packages, which contain
    backported security patches to correct these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1009"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1090"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1091"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1093"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1174"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2004-1175"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2005-0763"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2005:512"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gmc, mc and / or mcserv packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gmc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:mcserv");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:2.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2005/04/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2005/06/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2005/06/17");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2005-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^2\.1([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 2.1", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    if (cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i386", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2005:512";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"gmc-4.5.51-36.8")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mc-4.5.51-36.8")) flag++;
      if (rpm_check(release:"RHEL2.1", cpu:"i386", reference:"mcserv-4.5.51-36.8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gmc / mc / mcserv");
      }
    }
    

Redhat

advisories
rhsa
idRHSA-2005:512