Vulnerabilities > CVE-2009-3996 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
nullsoft
raphael-assenat
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in IN_MOD.DLL (aka the Module Decoder Plug-in) in Winamp before 5.57, and libmikmod 3.1.12, might allow remote attackers to execute arbitrary code via an Ultratracker file.

Vulnerable Configurations

Part Description Count
Application
Nullsoft
99
Application
Raphael_Assenat
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2071.NASL
    descriptionDyon Balding discovered buffer overflows in the MikMod sound library, which could lead to the execution of arbitrary code if a user is tricked into opening malformed Impulse Tracker or Ultratracker sound files.
    last seen2020-06-01
    modified2020-06-02
    plugin id47736
    published2010-07-15
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47736
    titleDebian DSA-2071-1 : libmikmod - buffer overflows
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20100928_MIKMOD_ON_SL3_X.NASL
    descriptionMultiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id60860
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60860
    titleScientific Linux Security Update : mikmod on SL3.x, SL4.x, SL5.x i386/x86_64
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-995-1.NASL
    descriptionIt was discovered that libMikMod incorrectly handled songs with different channel counts. If a user were tricked into opening a crafted song file, an attacker could cause a denial of service. (CVE-2007-6720) It was discovered that libMikMod incorrectly handled certain malformed XM files. If a user were tricked into opening a crafted XM file, an attacker could cause a denial of service. (CVE-2009-0179) It was discovered that libMikMod incorrectly handled certain malformed Impulse Tracker files. If a user were tricked into opening a crafted Impulse Tracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3995, CVE-2010-2546, CVE-2010-2971) It was discovered that libMikMod incorrectly handled certain malformed Ultratracker files. If a user were tricked into opening a crafted Ultratracker file, an attacker could cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2009-3996). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49764
    published2010-10-06
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49764
    titleUbuntu 8.04 LTS / 9.04 / 9.10 : libmikmod vulnerabilities (USN-995-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-13673.NASL
    descriptionFix CVE-2009-3995 and CVE-2009-3996 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49122
    published2010-09-08
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49122
    titleFedora 14 : libmikmod-3.2.0-11.beta2.fc14 (2010-13673)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_LIBMIKMOD-100422.NASL
    descriptionSpecially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id46231
    published2010-05-05
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46231
    titleopenSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0720.NASL
    descriptionFrom Red Hat Security Advisory 2010:0720 : Updated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id68105
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68105
    titleOracle Linux 3 / 4 / 5 : mikmod (ELSA-2010-0720)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0720.NASL
    descriptionUpdated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id49745
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49745
    titleRHEL 3 / 4 / 5 : mikmod (RHSA-2010:0720)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBMIKMOD-7004.NASL
    descriptionSpecially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id49879
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49879
    titleSuSE 10 Security Update : libmikmod (ZYPP Patch Number 7004)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBMIKMOD-100422.NASL
    descriptionSpecially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id50934
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50934
    titleSuSE 11 Security Update : libmikmod (SAT Patch Number 2354)
  • NASL familyWindows
    NASL idWINAMP_557.NASL
    descriptionThe remote host is running Winamp, a media player for Windows. The version of Winamp installed on the remote host is earlier than 5.57. Such versions are potentially affected by multiple issues : - A boundary error in the Module Decoder Plug-in exists when parsing samples and can be exploited to cause a heap-based buffer overflow. (CVE-2009-3995) - An error in the Module Decoder Plug-in when parsing
    last seen2020-06-01
    modified2020-06-02
    plugin id43181
    published2009-12-17
    reporterThis script is Copyright (C) 2009-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/43181
    titleWinamp < 5.57 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0720.NASL
    descriptionUpdated mikmod packages that fix multiple security issues are now available for Red Hat Enterprise Linux 3, 4, and 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. MikMod is a MOD music file player for Linux, UNIX, and similar operating systems. It supports various file formats including MOD, STM, S3M, MTM, XM, ULT, and IT. Multiple input validation flaws, resulting in buffer overflows, were discovered in MikMod. Specially crafted music files in various formats could, when played, cause an application using the MikMod library to crash or, potentially, execute arbitrary code. (CVE-2009-3995, CVE-2009-3996, CVE-2007-6720) All MikMod users should upgrade to these updated packages, which contain backported patches to correct these issues. All running applications using the MikMod library must be restarted for this update to take effect.
    last seen2020-06-01
    modified2020-06-02
    plugin id49714
    published2010-10-06
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49714
    titleCentOS 3 / 4 / 5 : mikmod (CESA-2010:0720)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBMIKMOD-100422.NASL
    descriptionSpecially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id46228
    published2010-05-05
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46228
    titleopenSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2010-13702.NASL
    descriptionFixes CVE-2009-3995 and CVE-2009-3996. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id49157
    published2010-09-09
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/49157
    titleFedora 13 : libmikmod-3.2.0-11.beta2.fc13 (2010-13702)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBMIKMOD-100422.NASL
    descriptionSpecially crafted
    last seen2020-06-01
    modified2020-06-02
    plugin id46234
    published2010-05-05
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46234
    titleopenSUSE Security Update : libmikmod (openSUSE-SU-2010:0209-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-151.NASL
    descriptionA vulnerability has been discovered and corrected in libmikmod : Multiple heap-based buffer overflows might allow remote attackers to execute arbitrary code via (1) crafted samples or (2) crafted instrument definitions in an Impulse Tracker file (CVE-2009-3995). Packages for 2008.0 and 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149&amp;products_id=4 90 The updated packages have been patched to correct this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id48345
    published2010-08-17
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/48345
    titleMandriva Linux Security Advisory : libmikmod (MDVSA-2010:151)

Redhat

advisories
bugzilla
id614643
titleCVE-2009-3995 CVE-2009-3996 libmikmod: arbitrary code execution via crafted Impulse Tracker or Ultratracker files
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 4 is installed
      ovaloval:com.redhat.rhba:tst:20070304025
    • OR
      • AND
        • commentmikmod is earlier than 0:3.1.6-33.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100720001
        • commentmikmod is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20100720002
      • AND
        • commentmikmod-devel is earlier than 0:3.1.6-33.el4_8.1
          ovaloval:com.redhat.rhsa:tst:20100720003
        • commentmikmod-devel is signed with Red Hat master key
          ovaloval:com.redhat.rhsa:tst:20100720004
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentmikmod-devel is earlier than 0:3.1.6-39.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100720006
        • commentmikmod-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100720007
      • AND
        • commentmikmod is earlier than 0:3.1.6-39.el5_5.1
          ovaloval:com.redhat.rhsa:tst:20100720008
        • commentmikmod is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100720009
rhsa
idRHSA-2010:0720
released2010-09-28
severityModerate
titleRHSA-2010:0720: mikmod security update (Moderate)
rpms
  • mikmod-0:3.1.6-23.el3
  • mikmod-0:3.1.6-33.el4_8.1
  • mikmod-0:3.1.6-39.el5_5.1
  • mikmod-debuginfo-0:3.1.6-23.el3
  • mikmod-debuginfo-0:3.1.6-33.el4_8.1
  • mikmod-debuginfo-0:3.1.6-39.el5_5.1
  • mikmod-devel-0:3.1.6-23.el3
  • mikmod-devel-0:3.1.6-33.el4_8.1
  • mikmod-devel-0:3.1.6-39.el5_5.1

Seebug

bulletinFamilyexploit
descriptionBugraq ID: 37374 CVE ID:CVE-2009-3995 CVE-2009-3996 CVE-2009-3997 Winamp是一款流行的媒体播放程序。 Winamp包含多个安全漏洞,远程攻击者可以利用漏洞以应用程序权限执行任意指令。 -模块解码器插件(IN_MOD.DLL)解析Oktalyzer文件时存在整数溢出,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Impulse Tracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 -模块解码器插件(IN_MOD.DLL)解析Ultratracker文件时存在多个边界错误,可导致基于堆的缓冲区溢出。 NullSoft Winamp 5.56 NullSoft Winamp 5.57已经修复此漏洞,建议用户下载使用: http://www.winamp.com/
idSSV:15111
last seen2017-11-19
modified2009-12-18
published2009-12-18
reporterRoot
titleWinamp模块解码器插件多个缓冲区溢出漏洞