Vulnerabilities > CVE-2008-2363 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in PAN

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
pan
CWE-119
critical
nessus

Summary

The PartsBatch class in Pan 0.132 and earlier does not properly manage the data structures for Parts batches, which allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted .nzb file that triggers a heap-based buffer overflow.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-201.NASL
    descriptionPavel Polischouk found a boundary error in the PartsBatch class in the Pan newsreader when processing .nzb files, which could allow remote attackers to cause a denial of serice (application crash) or possibly execute arbitrary code via a crafted .nzb file (CVE-2008-2363). The updated packages have been patched to prevent this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id37431
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37431
    titleMandriva Linux Security Advisory : pan (MDVSA-2008:201)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2008:201. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(37431);
      script_version ("1.12");
      script_cvs_date("Date: 2019/08/02 13:32:50");
    
      script_cve_id("CVE-2008-2363");
      script_xref(name:"MDVSA", value:"2008:201");
    
      script_name(english:"Mandriva Linux Security Advisory : pan (MDVSA-2008:201)");
      script_summary(english:"Checks rpm output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Mandriva Linux host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Pavel Polischouk found a boundary error in the PartsBatch class in the
    Pan newsreader when processing .nzb files, which could allow remote
    attackers to cause a denial of serice (application crash) or possibly
    execute arbitrary code via a crafted .nzb file (CVE-2008-2363).
    
    The updated packages have been patched to prevent this issue."
      );
      script_set_attribute(attribute:"solution", value:"Update the affected pan package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:pan");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2008.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/04/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2008.0", reference:"pan-0.132-2.1mdv2008.0", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2008.1", reference:"pan-0.132-3.1mdv2008.1", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-845-1.NASL
    descriptionPavel Polischouk discovered that Pan incorrectly handled certain data structures. If a user were tricked into viewing malicious nntp data, a remote attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id42080
    published2009-10-09
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/42080
    titleUbuntu 8.04 LTS : pan vulnerability (USN-845-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_PAN-5325.NASL
    descriptionSpecially crafted nzb files could trigger a heap based buffer overflow that could potentially be exploited to execute arbitrary code (CVE-2008-2363).
    last seen2020-06-01
    modified2020-06-02
    plugin id33162
    published2008-06-12
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33162
    titleopenSUSE 10 Security Update : pan (pan-5325)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200807-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200807-15 (Pan: User-assisted execution of arbitrary code) Pavel Polischouk reported a boundary error in the PartsBatch class when processing .nzb files. Impact : A remote attacker could entice a user to open a specially crafted .nzb file, possibly resulting in the remote execution of arbitrary code with the privileges of the user running the application. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id33781
    published2008-08-01
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33781
    titleGLSA-200807-15 : Pan: User-assisted execution of arbitrary code
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2008-217-02.NASL
    descriptionNew pan packages are available for Slackware 12.0, 12.1, and -current to fix a security issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id33825
    published2008-08-05
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/33825
    titleSlackware 12.0 / 12.1 / current : pan (SSA:2008-217-02)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29421 CVE(CAN) ID: CVE-2008-2363 Pan是为GNOME设计的Usenet新闻阅读器。 Pan在解析.nzb文件时存在堆溢出漏洞,如果用户受骗读取了恶意的.nzb文件的话,就可以触发这个溢出,但最可能导致的是出现断言错误或分段错误。 Pan Pan 0.132 Pan Pan 0.131 Pan Pan 0.130 Pan Pan 0.129 Pan Pan 0.128 Pan --- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=https://bugzilla.redhat.com/attachment.cgi?id=306880 target=_blank>https://bugzilla.redhat.com/attachment.cgi?id=306880</a>
idSSV:3356
last seen2017-11-19
modified2008-06-01
published2008-06-01
reporterRoot
titlePan .nzb文件解析堆溢出漏洞

Statements

contributorMark J Cox
lastmodified2008-06-03
organizationRed Hat
statementNot vulnerable. This issue did not affect the versions of pan as shipped with Red Hat Enterprise Linux 2.1. No other versions of Red Hat Enterprise Linux have shipped Pan.