Vulnerabilities > CVE-2007-1006 - USE of Externally-Controlled Format String vulnerability in Ekiga
Attack vector
NETWORK Attack complexity
LOW Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Multiple format string vulnerabilities in the gm_main_window_flash_message function in Ekiga before 2.0.5 allow attackers to cause a denial of service and possibly execute arbitrary code via a crafted Q.931 SETUP packet. Update to version 2.0.5.
Vulnerable Configurations
Part | Description | Count |
---|---|---|
Application | 1 |
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Format String Injection An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
- String Format Overflow in syslog() This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.
Nessus
NASL family Fedora Local Security Checks NASL id FEDORA_2007-262.NASL description A format string flaw was found in the way Ekiga processes certain messages form remote clients. This flaw could potentially allow a remote attacker to execute arbitrary code as the user running Ekiga. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 24693 published 2007-02-23 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24693 title Fedora Core 5 : ekiga-2.0.1-4 (2007-262) NASL family SuSE Local Security Checks NASL id SUSE_EKIGA-3023.NASL description This update fixes format string problems in ekiga. (CVE-2007-1006) last seen 2020-06-01 modified 2020-06-02 plugin id 27203 published 2007-10-17 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/27203 title openSUSE 10 Security Update : ekiga (ekiga-3023) NASL family Fedora Local Security Checks NASL id FEDORA_2007-263.NASL description A format string flaw was found in the way Ekiga processes certain messages. If a user is running Ekiga, a remote attacker who can connect to Ekiga could trigger this flaw and potentially execute arbitrary code with the privileges of the user. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 24694 published 2007-02-23 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24694 title Fedora Core 6 : ekiga-2.0.5-2.fc6 (2007-263) NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2007-044.NASL description A format string flaw was discovered in how ekiga processes certain messages, which could permit a remote attacker that can connect to ekiga to potentially execute arbitrary code with the privileges of the user running ekiga. Updated package have been patched to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 24687 published 2007-02-22 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24687 title Mandrake Linux Security Advisory : ekiga (MDKSA-2007:044) NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-426-1.NASL description Mu Security discovered a format string vulnerability in Ekiga. If a user was running Ekiga and listening for incoming calls, a remote attacker could send a crafted call request, and execute arbitrary code with the user last seen 2020-06-01 modified 2020-06-02 plugin id 28019 published 2007-11-10 reporter Ubuntu Security Notice (C) 2007-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/28019 title Ubuntu 5.10 / 6.06 LTS / 6.10 : ekiga, gnomemeeting vulnerabilities (USN-426-1) NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-200703-25.NASL description The remote host is affected by the vulnerability described in GLSA-200703-25 (Ekiga: Format string vulnerability) Mu Security has discovered that Ekiga fails to implement formatted printing correctly. Impact : An attacker could exploit this vulnerability to crash Ekiga and potentially execute arbitrary code by sending a specially crafted Q.931 SETUP packet to a victim. Workaround : There is no known workaround at this time. last seen 2020-06-01 modified 2020-06-02 plugin id 24930 published 2007-04-05 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24930 title GLSA-200703-25 : Ekiga: Format string vulnerability NASL family Mandriva Local Security Checks NASL id MANDRAKE_MDKSA-2007-058.NASL description A format string flaw was discovered in how ekiga processes certain messages, which could permit a remote attacker that can connect to ekiga to potentially execute arbitrary code with the privileges of the user running ekiga. This is similar to the previous CVE-2007-1006, but the original evaluation/patches were incomplete. Updated package have been patched to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 24808 published 2007-03-12 reporter This script is Copyright (C) 2007-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/24808 title Mandrake Linux Security Advisory : ekiga (MDKSA-2007:058) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2007-0087.NASL description Updated ekiga packages that fix security issues are now available for Red Hat Enterprise Linux 5. This update has been rated as having critical security impact by the Red Hat Security Response Team. Ekiga is a tool to communicate with video and audio over the Internet. Format string flaws were found in the way Ekiga processes certain messages. If a user is running Ekiga, a remote attacker who can connect to Ekiga could trigger this flaw and potentially execute arbitrary code with the privileges of the user. (CVE-2007-0999, CVE-2007-1006) Users of Ekiga should upgrade to these updated packages which contain a backported patch to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 63840 published 2013-01-24 reporter This script is Copyright (C) 2013-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/63840 title RHEL 5 : ekiga (RHSA-2007:0087)
Oval
accepted | 2013-04-29T04:15:09.141-04:00 | ||||||||||||
class | vulnerability | ||||||||||||
contributors |
| ||||||||||||
definition_extensions |
| ||||||||||||
description | Multiple format string vulnerabilities in the gm_main_window_flash_message function in Ekiga before 2.0.5 allow attackers to cause a denial of service and possibly execute arbitrary code via a crafted Q.931 SETUP packet. | ||||||||||||
family | unix | ||||||||||||
id | oval:org.mitre.oval:def:11642 | ||||||||||||
status | accepted | ||||||||||||
submitted | 2010-07-09T03:56:16-04:00 | ||||||||||||
title | Multiple format string vulnerabilities in the gm_main_window_flash_message function in Ekiga before 2.0.5 allow attackers to cause a denial of service and possibly execute arbitrary code via a crafted Q.931 SETUP packet. | ||||||||||||
version | 19 |
Redhat
advisories |
| ||||||||||||||||||||||||||||||||||||||
rpms |
|
References
- http://fedoranews.org/cms/node/2682
- http://fedoranews.org/cms/node/2683
- http://labs.musecurity.com/advisories/MU-200702-01.txt
- http://mail.gnome.org/archives/ekiga-list/2007-February/msg00060.html
- http://secunia.com/advisories/24194
- http://secunia.com/advisories/24228
- http://secunia.com/advisories/24229
- http://secunia.com/advisories/24271
- http://secunia.com/advisories/24379
- http://secunia.com/advisories/24680
- http://secunia.com/advisories/25119
- http://security.gentoo.org/glsa/glsa-200703-25.xml
- http://www.debian.org/security/2007/dsa-1262
- http://www.ekiga.org/index.php?rub=10&archive=1
- http://www.mandriva.com/security/advisories?name=MDKSA-2007:044
- http://www.novell.com/linux/security/advisories/2007_9_sr.html
- http://www.osvdb.org/31939
- http://www.redhat.com/support/errata/RHSA-2007-0087.html
- http://www.securityfocus.com/bid/22613
- http://www.securitytracker.com/id?1017673
- http://www.ubuntu.com/usn/usn-426-1
- http://www.vupen.com/english/advisories/2007/0655
- https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11642