Vulnerabilities > CVE-2006-1236 - Unspecified vulnerability in Crossfire 1.9.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
crossfire
nessus
exploit available

Summary

Buffer overflow in the SetUp function in socket/request.c in CrossFire 1.9.0 allows remote attackers to execute arbitrary code via a long setup sound command, a different vulnerability than CVE-2006-1010.

Vulnerable Configurations

Part Description Count
Application
Crossfire
1

Exploit-Db

descriptioncrossfire-server. CVE-2006-1236. Remote exploit for linux platform
fileexploits/linux/remote/1582.c
idEDB-ID:1582
last seen2016-01-31
modified2006-03-13
platformlinux
port13327
published2006-03-13
reporterlandser
sourcehttps://www.exploit-db.com/download/1582/
titlecrossfire-server <= 1.9.0 - SetUp Remote Buffer Overflow Exploit
typeremote

Nessus

NASL familyDebian Local Security Checks
NASL idDEBIAN_DSA-1009.NASL
descriptionA buffer overflow has been discovered in the crossfire game which allows remote attackers to execute arbitrary code.
last seen2020-06-01
modified2020-06-02
plugin id22551
published2006-10-14
reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/22551
titleDebian DSA-1009-1 : crossfire - buffer overflow
code
#%NASL_MIN_LEVEL 80502

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Debian Security Advisory DSA-1009. The text 
# itself is copyright (C) Software in the Public Interest, Inc.
#

include("compat.inc");

if (description)
{
  script_id(22551);
  script_version("1.16");
  script_cvs_date("Date: 2019/08/02 13:32:19");

  script_cve_id("CVE-2006-1236");
  script_xref(name:"DSA", value:"1009");

  script_name(english:"Debian DSA-1009-1 : crossfire - buffer overflow");
  script_summary(english:"Checks dpkg output for the updated package");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Debian host is missing a security-related update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"A buffer overflow has been discovered in the crossfire game which
allows remote attackers to execute arbitrary code."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.debian.org/security/2006/dsa-1009"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Upgrade the crossfire package.

For the old stable distribution (woody) this problem has been fixed in
version 1.1.0-1woody2.

For the stable distribution (sarge) this problem has been fixed in
version 1.6.0.dfsg.1-4sarge2."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:crossfire");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:3.1");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/03/21");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/10/14");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/03/13");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
  script_family(english:"Debian Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}


include("audit.inc");
include("debian_package.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;
if (deb_check(release:"3.0", prefix:"crossfire-doc", reference:"1.1.0-1woody2")) flag++;
if (deb_check(release:"3.0", prefix:"crossfire-edit", reference:"1.1.0-1woody2")) flag++;
if (deb_check(release:"3.0", prefix:"crossfire-server", reference:"1.1.0-1woody2")) flag++;
if (deb_check(release:"3.1", prefix:"crossfire-doc", reference:"1.6.0.dfsg.1-4sarge2")) flag++;
if (deb_check(release:"3.1", prefix:"crossfire-edit", reference:"1.6.0.dfsg.1-4sarge2")) flag++;
if (deb_check(release:"3.1", prefix:"crossfire-server", reference:"1.6.0.dfsg.1-4sarge2")) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
  else security_hole(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");