Vulnerabilities > CVE-2004-1292 - Unspecified vulnerability in Michael Kohn Ringtonetools 2.22

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
michael-kohn
critical
nessus
exploit available

Summary

Buffer overflow in the parse_emelody function in parse_emelody.c for ringtonetools 2.22 allows remote attackers to execute arbitrary code via a crafted eMelody file.

Vulnerable Configurations

Part Description Count
Application
Michael_Kohn
1

Exploit-Db

descriptionMichael Kohn Ringtone Tools 2.22 EMelody File Remote Buffer Overflow Vulnerability. CVE-2004-1292. Remote exploit for linux platform
idEDB-ID:25015
last seen2016-02-03
modified2004-12-15
published2004-12-15
reporterQiao Zhang
sourcehttps://www.exploit-db.com/download/25015/
titleMichael Kohn Ringtone Tools 2.22 EMelody File Remote Buffer Overflow Vulnerability

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200503-18.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200503-18 (Ringtone Tools: Buffer overflow vulnerability) Qiao Zhang has discovered a buffer overflow vulnerability in the
last seen2020-06-01
modified2020-06-02
plugin id17330
published2005-03-16
reporterThis script is Copyright (C) 2005-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/17330
titleGLSA-200503-18 : Ringtone Tools: Buffer overflow vulnerability
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200503-18.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(17330);
  script_version("1.16");
  script_cvs_date("Date: 2019/08/02 13:32:42");

  script_cve_id("CVE-2004-1292");
  script_xref(name:"GLSA", value:"200503-18");

  script_name(english:"GLSA-200503-18 : Ringtone Tools: Buffer overflow vulnerability");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200503-18
(Ringtone Tools: Buffer overflow vulnerability)

    Qiao Zhang has discovered a buffer overflow vulnerability in the
    'parse_emelody' function in 'parse_emelody.c'.
  
Impact :

    A remote attacker could entice a Ringtone Tools user to open a
    specially crafted eMelody file, which would potentially lead to the
    execution of arbitrary code with the rights of the user running the
    application.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200503-18"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All Ringtone Tools users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=app-mobilephone/ringtonetools-2.23'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ringtonetools");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/03/15");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/03/16");
  script_set_attribute(attribute:"vuln_publication_date", value:"2004/12/15");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"app-mobilephone/ringtonetools", unaffected:make_list("ge 2.23"), vulnerable:make_list("lt 2.23"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Ringtone Tools");
}