Vulnerabilities > CVE-2009-3995 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Attack vector
NETWORK Attack complexity
MEDIUM Privileges required
NONE Confidentiality impact
COMPLETE Integrity impact
COMPLETE Availability impact
COMPLETE Summary
Multiple heap-based buffer overflows in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file. NOTE: some of these details are obtained from third party information.
Vulnerable Configurations
Common Weakness Enumeration (CWE)
Common Attack Pattern Enumeration and Classification (CAPEC)
- Buffer Overflow via Environment Variables This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
- Overflow Buffers Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
- Client-side Injection-induced Buffer Overflow This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
- Filter Failure through Buffer Overflow In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
- MIME Conversion An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.
Nessus
NASL family Debian Local Security Checks NASL id DEBIAN_DSA-2071.NASL description Dyon Balding discovered buffer overflows in the MikMod sound library, which could lead to the execution of arbitrary code if a user is tricked into opening malformed Impulse Tracker or Ultratracker sound files. last seen 2020-06-01 modified 2020-06-02 plugin id 47736 published 2010-07-15 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/47736 title Debian DSA-2071-1 : libmikmod - buffer overflows NASL family Scientific Linux Local Security Checks NASL id SL_20100928_MIKMOD_ON_SL3_X.NASL description Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All running applications using the MikMod library must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 60860 published 2012-08-01 reporter This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/60860 title Scientific Linux Security Update : mikmod on SL3.x, SL4.x, SL5.x i386/x86_64 NASL family Ubuntu Local Security Checks NASL id UBUNTU_USN-995-1.NASL description It was discovered that libMikMod incorrectly handled songs with different channel counts. If a user were tricked into opening a crafted song file, an attacker could cause a denial of service. (CVE-2007-6720) It was discovered that libMikMod incorrectly handled certain malformed XM files. If a user were tricked into opening a crafted XM file, an attacker could cause a denial of service. (CVE-2009-0179) It was discovered that libMikMod incorrectly handled certain malformed Impulse Tracker files. If a user were tricked into opening a crafted Impulse Tracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3995, CVE-2010-2546, CVE-2010-2971) It was discovered that libMikMod incorrectly handled certain malformed Ultratracker files. If a user were tricked into opening a crafted Ultratracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3996). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49764 published 2010-10-06 reporter Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49764 title Ubuntu 8.04 LTS / 9.04 / 9.10 : libmikmod vulnerabilities (USN-995-1) NASL family Fedora Local Security Checks NASL id FEDORA_2010-13673.NASL description Fix CVE-2009-3995 and CVE-2009-3996 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49122 published 2010-09-08 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/49122 title Fedora 14 : libmikmod-3.2.0-11.beta2.fc14 (2010-13673) NASL family SuSE Local Security Checks NASL id SUSE_11_1_LIBMIKMOD-100422.NASL description Specially crafted last seen 2020-06-01 modified 2020-06-02 plugin id 46231 published 2010-05-05 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46231 title openSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1) NASL family Oracle Linux Local Security Checks NASL id ORACLELINUX_ELSA-2010-0720.NASL description From Red Hat Security Advisory 2010:0720 : Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 68105 published 2013-07-12 reporter This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/68105 title Oracle Linux 3 / 4 / 5 : mikmod (ELSA-2010-0720) NASL family Red Hat Local Security Checks NASL id REDHAT-RHSA-2010-0720.NASL description Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 49745 published 2010-10-06 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49745 title RHEL 3 / 4 / 5 : mikmod (RHSA-2010:0720) NASL family SuSE Local Security Checks NASL id SUSE_LIBMIKMOD-7004.NASL description Specially crafted last seen 2020-06-01 modified 2020-06-02 plugin id 49879 published 2010-10-11 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/49879 title SuSE 10 Security Update : libmikmod (ZYPP Patch Number 7004) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-2081.NASL description Tomas Hoger discovered that the upstream fix for CVE-2009-3995 was insufficient. This update provides a corrected package. last seen 2020-06-01 modified 2020-06-02 plugin id 48224 published 2010-08-03 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/48224 title Debian DSA-2081-1 : libmikmod - buffer overflow NASL family SuSE Local Security Checks NASL id SUSE_11_LIBMIKMOD-100422.NASL description Specially crafted last seen 2020-06-01 modified 2020-06-02 plugin id 50934 published 2010-12-02 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/50934 title SuSE 11 Security Update : libmikmod (SAT Patch Number 2354) NASL family Windows NASL id WINAMP_557.NASL description The remote host is running Winamp, a media player for Windows. The version of Winamp installed on the remote host is earlier than 5.57. Such versions are potentially affected by multiple issues : - A boundary error in the Module Decoder Plug-in exists when parsing samples and can be exploited to cause a heap-based buffer overflow. (CVE-2009-3995) - An error in the Module Decoder Plug-in when parsing last seen 2020-06-01 modified 2020-06-02 plugin id 43181 published 2009-12-17 reporter This script is Copyright (C) 2009-2018 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/43181 title Winamp < 5.57 Multiple Vulnerabilities NASL family CentOS Local Security Checks NASL id CENTOS_RHSA-2010-0720.NASL description Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect. last seen 2020-06-01 modified 2020-06-02 plugin id 49714 published 2010-10-06 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49714 title CentOS 3 / 4 / 5 : mikmod (CESA-2010:0720) NASL family SuSE Local Security Checks NASL id SUSE_11_0_LIBMIKMOD-100422.NASL description Specially crafted last seen 2020-06-01 modified 2020-06-02 plugin id 46228 published 2010-05-05 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46228 title openSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1) NASL family Fedora Local Security Checks NASL id FEDORA_2010-13702.NASL description Fixes CVE-2009-3995 and CVE-2009-3996. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-01 modified 2020-06-02 plugin id 49157 published 2010-09-09 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/49157 title Fedora 13 : libmikmod-3.2.0-11.beta2.fc13 (2010-13702) NASL family SuSE Local Security Checks NASL id SUSE_11_2_LIBMIKMOD-100422.NASL description Specially crafted last seen 2020-06-01 modified 2020-06-02 plugin id 46234 published 2010-05-05 reporter This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/46234 title openSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1) NASL family Mandriva Local Security Checks NASL id MANDRIVA_MDVSA-2010-151.NASL description A vulnerability has been discovered and corrected in libmikmod : Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file (CVE-2009-3995). Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&products_id=4 90 The updated packages have been patched to correct this issue. last seen 2020-06-01 modified 2020-06-02 plugin id 48345 published 2010-08-17 reporter This script is Copyright (C) 2010-2019 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/48345 title Mandriva Linux Security Advisory : libmikmod (MDVSA-2010:151)
Redhat
rpms |
|
Seebug
bulletinFamily | exploit |
description | Bugraq ID: 37374 CVE ID:CVE-2009-3995 CVE-2009-3996 CVE-2009-3997 Winamp是一款流行的媒体播放程序。 Winamp包含多个安全漏洞,远程攻击者可以利用漏洞以应用程序权限执行任意指令。 -模块解码器插件(IN_MOD.DLL)解析Oktalyzer文件时存在整数溢出,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Impulse Tracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Ultratracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 NullSoft Winamp 5.56 NullSoft Winamp 5.57已经修复此漏洞,建议用户下载使用: http://www.winamp.com/ |
id | SSV:15111 |
last seen | 2017-11-19 |
modified | 2009-12-18 |
published | 2009-12-18 |
reporter | Root |
title | Winamp模块解码器插件多个缓冲区溢出漏洞 |
Related news
References
- http://forums.winamp.com/showthread.php?threadid=315355
- http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html
- http://secunia.com/advisories/37495
- http://secunia.com/advisories/40799
- http://secunia.com/secunia_research/2009-52/
- http://secunia.com/secunia_research/2009-53/
- http://secunia.com/secunia_research/2009-55/
- http://www.mandriva.com/security/advisories?name=MDVSA-2010:151
- http://www.securityfocus.com/archive/1/508526/100/0/threaded
- http://www.securityfocus.com/archive/1/508527/100/0/threaded
- http://www.securityfocus.com/bid/37374
- http://www.vupen.com/english/advisories/2009/3575
- http://www.vupen.com/english/advisories/2010/1107
- http://www.vupen.com/english/advisories/2010/1957