Vulnerabilities > CVE-2004-1304 - Buffer Overflow vulnerability in File ELF Header

047910
CVSS 10.0 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
low complexity
file
gentoo
trustix
critical
nessus
exploit available

Summary

Stack-based buffer overflow in the ELF header parsing code in file before 4.12 allows attackers to execute arbitrary code via a crafted ELF file.

Exploit-Db

descriptionFile ELF 4.x Header Unspecified Buffer Overflow Vulnerability. CVE-2004-1304. Remote exploit for linux platform
idEDB-ID:24784
last seen2016-02-03
modified2004-11-29
published2004-11-29
reporteranonymous
sourcehttps://www.exploit-db.com/download/24784/
titleFile ELF 4.x Header Unspecified Buffer Overflow Vulnerability

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200412-07.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200412-07 (file: Arbitrary code execution) A possible stack overflow has been found in the ELF header parsing code of file. Impact : An attacker may be able to create a specially crafted ELF file which, when processed with file, may allow the execution of arbitrary code. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id15954
published2004-12-14
reporterThis script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/15954
titleGLSA-200412-07 : file: Arbitrary code execution
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200412-07.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(15954);
  script_version("1.16");
  script_cvs_date("Date: 2019/08/02 13:32:42");

  script_cve_id("CVE-2004-1304");
  script_xref(name:"GLSA", value:"200412-07");

  script_name(english:"GLSA-200412-07 : file: Arbitrary code execution");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200412-07
(file: Arbitrary code execution)

    A possible stack overflow has been found in the ELF header parsing code
    of file.
  
Impact :

    An attacker may be able to create a specially crafted ELF file which,
    when processed with file, may allow the execution of arbitrary code.
  
Workaround :

    There is no known workaround at this time."
  );
  # http://securitytracker.com/id?1012433
  script_set_attribute(
    attribute:"see_also",
    value:"https://securitytracker.com/id?1012433"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200412-07"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All file users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=sys-apps/file-4.12'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:file");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2004/12/13");
  script_set_attribute(attribute:"plugin_publication_date", value:"2004/12/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2004-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"sys-apps/file", unaffected:make_list("ge 4.12"), vulnerable:make_list("lt 4.12"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "file");
}