Vulnerabilities > CVE-2006-3355 - Remote Buffer Overflow vulnerability in Mpg123 Pre0.59Sr11

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
mpg123
nessus
exploit available

Summary

Heap-based buffer overflow in httpdget.c in mpg123 before 0.59s-rll allows remote attackers to execute arbitrary code via a long URL, which is not properly terminated before being used with the strncpy function. NOTE: This appears to be the result of an incomplete patch for CVE-2004-0982.

Vulnerable Configurations

Part Description Count
Application
Mpg123
1

Exploit-Db

descriptionGentoo-Specific MPG123 Malicious URI Remote Buffer Overflow Vulnerability. CVE-2006-3355. Dos exploit for linux platform
idEDB-ID:28160
last seen2016-02-03
modified2006-07-03
published2006-07-03
reporterHorst Schirmeier
sourcehttps://www.exploit-db.com/download/28160/
titleGentoo-Specific MPG123 - URI Remote Buffer Overflow Vulnerability

Nessus

NASL familyGentoo Local Security Checks
NASL idGENTOO_GLSA-200607-01.NASL
descriptionThe remote host is affected by the vulnerability described in GLSA-200607-01 (mpg123: Heap overflow) In httpdget.c, a variable is assigned to the heap, and is supposed to receive a smaller allocation. As this variable was not terminated properly, strncpy() will overwrite the data assigned next in memory. Impact : By enticing a user to visit a malicious URL, an attacker could possibly execute arbitrary code with the rights of the user running mpg123. Workaround : There is no known workaround at this time.
last seen2020-06-01
modified2020-06-02
plugin id21908
published2006-07-04
reporterThis script is Copyright (C) 2006-2019 Tenable Network Security, Inc.
sourcehttps://www.tenable.com/plugins/nessus/21908
titleGLSA-200607-01 : mpg123: Heap overflow
code
#%NASL_MIN_LEVEL 80502
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200607-01.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include("compat.inc");

if (description)
{
  script_id(21908);
  script_version("1.14");
  script_cvs_date("Date: 2019/08/02 13:32:43");

  script_cve_id("CVE-2006-3355");
  script_xref(name:"GLSA", value:"200607-01");

  script_name(english:"GLSA-200607-01 : mpg123: Heap overflow");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200607-01
(mpg123: Heap overflow)

    In httpdget.c, a variable is assigned to the heap, and is supposed to
    receive a smaller allocation. As this variable was not terminated
    properly, strncpy() will overwrite the data assigned next in memory.
  
Impact :

    By enticing a user to visit a malicious URL, an attacker could possibly
    execute arbitrary code with the rights of the user running mpg123.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200607-01"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All mpg123 users should update to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose '>=media-sound/mpg123-0.59s-r11'"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mpg123");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2006/07/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2006/07/04");
  script_set_attribute(attribute:"vuln_publication_date", value:"2006/05/21");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2006-2019 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-sound/mpg123", unaffected:make_list("ge 0.59s-r11"), vulnerable:make_list("lt 0.59s-r11"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mpg123");
}