Vulnerabilities > CVE-2011-0524 - Buffer Errors vulnerability in Iain Gypsy 0.8

047910
CVSS 2.1 - LOW
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
local
low complexity
iain
CWE-119
nessus

Summary

Multiple buffer overflows in the NMEA parser (nmea-gen.c) in gypsy 0.8 allow local users to cause a denial of service (crash) via unspecified vectors related to the sprintf function.

Vulnerable Configurations

Part Description Count
Application
Iain
1

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-394.NASL
    descriptionThe following changes have been made : - Add gypsy-CVE-2011-0523.patch: add config file to restrict the files that can be read. Fix CVE-2011-0523 and bnc#666839. - Add gypsy-CVE-2011-0524.patch: use snprintf() to avoid buffer overflows. Fix CVE-2011-0524 and bnc#666839. - Add gnome-common BuildRequires and call to gnome-autogen.sh for gypsy-CVE-2011-0523.patch, since it touches the build system.
    last seen2020-06-05
    modified2014-06-13
    plugin id74681
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74681
    titleopenSUSE Security Update : gypsy (openSUSE-SU-2012:0884-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-394.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74681);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2011-0523", "CVE-2011-0524");
    
      script_name(english:"openSUSE Security Update : gypsy (openSUSE-SU-2012:0884-1)");
      script_summary(english:"Check for the openSUSE-2012-394 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The following changes have been made :
    
      - Add gypsy-CVE-2011-0523.patch: add config file to
        restrict the files that can be read. Fix CVE-2011-0523
        and bnc#666839.
    
      - Add gypsy-CVE-2011-0524.patch: use snprintf() to avoid
        buffer overflows. Fix CVE-2011-0524 and bnc#666839.
    
      - Add gnome-common BuildRequires and call to
        gnome-autogen.sh for gypsy-CVE-2011-0523.patch, since it
        touches the build system."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=666839"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-07/msg00034.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected gypsy packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gypsy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gypsy-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gypsy-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgypsy-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgypsy0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libgypsy0-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/08/13");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"gypsy-0.8-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"gypsy-debuginfo-0.8-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"gypsy-debugsource-0.8-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libgypsy-devel-0.8-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libgypsy0-0.8-7.4.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libgypsy0-debuginfo-0.8-7.4.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gypsy / gypsy-debuginfo / gypsy-debugsource / libgypsy-devel / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8705.NASL
    description - New upstream 0.9 release - add patch to fix FTBSF due to deprecated g_type_init - Fix CVE-2011-0523 - read arbitrary files as the root user on behalf of a regular user - Fix CVE-2011-0524 - buffer overflow in nmea device input handling (code no longer in existence) - aarch64 support - Fix segfault Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-29
    plugin id66654
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66654
    titleFedora 17 : gypsy-0.9-1.fc17 (2013-8705)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-8705.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(66654);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2011-0523", "CVE-2011-0524");
      script_xref(name:"FEDORA", value:"2013-8705");
    
      script_name(english:"Fedora 17 : gypsy-0.9-1.fc17 (2013-8705)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - New upstream 0.9 release
    
        - add patch to fix FTBSF due to deprecated g_type_init
    
        - Fix CVE-2011-0523 - read arbitrary files as the root
          user on behalf of a regular user
    
        - Fix CVE-2011-0524 - buffer overflow in nmea device
          input handling (code no longer in existence)
    
        - aarch64 support
    
        - Fix segfault
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=674129"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-May/106927.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ea4093ca"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected gypsy package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:gypsy");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/05/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"gypsy-0.9-1.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:rpm_report_get());
      else security_note(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "gypsy");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8659.NASL
    description - New upstream 0.9 release - add patch to fix FTBSF due to deprecated g_type_init - Fix CVE-2011-0523 - read arbitrary files as the root user on behalf of a regular user - Fix CVE-2011-0524 - buffer overflow in nmea device input handling (code no longer in existence) - aarch64 support - Fix segfault Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-29
    plugin id66645
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66645
    titleFedora 19 : gypsy-0.9-1.fc19 (2013-8659)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-8687.NASL
    description - New upstream 0.9 release - add patch to fix FTBSF due to deprecated g_type_init - Fix CVE-2011-0523 - read arbitrary files as the root user on behalf of a regular user - Fix CVE-2011-0524 - buffer overflow in nmea device input handling (code no longer in existence) - aarch64 support - Fix segfault Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-05-29
    plugin id66649
    published2013-05-29
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66649
    titleFedora 18 : gypsy-0.9-1.fc18 (2013-8687)