Vulnerabilities > CVE-2012-0219 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Dest-Unreach Socat

047910
CVSS 6.2 - MEDIUM
Attack vector
LOCAL
Attack complexity
HIGH
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
high complexity
dest-unreach
CWE-119
nessus

Summary

Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b1 through 2.0.0-b4 allows local users to execute arbitrary code via the READLINE address.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8274.NASL
    descriptionFix for CVE-2012-0219 heap-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-04
    plugin id59334
    published2012-06-04
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59334
    titleFedora 17 : socat-1.7.2.1-1.fc17 (2012-8274)
  • NASL familyF5 Networks Local Security Checks
    NASL idF5_BIGIP_SOL14919.NASL
    descriptionCVE-2010-2799 Stack-based buffer overflow in the nestlex function in nestlex.c in Socat 1.5.0.0 through 1.7.1.2 and 2.0.0-b1 through 2.0.0-b3, when bidirectional data relay is enabled, allows context-dependent attackers to execute arbitrary code via long command-line arguments. CVE-2012-0219 Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b1 through 2.0.0-b4 allows local users to execute arbitrary code via the READLINE address. CVE-2013-3571 socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.
    last seen2020-06-01
    modified2020-06-02
    plugin id78159
    published2014-10-10
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78159
    titleF5 Networks BIG-IP : Socat vulnerabilities (K14919)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-127.NASL
    descriptionUpdated socat package fixes security vulnerability : Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b1 through 2.0.0-b4 allows local users to execute arbitrary code via the READLINE address (CVE-2012-0219).
    last seen2020-06-01
    modified2020-06-02
    plugin id66139
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66139
    titleMandriva Linux Security Advisory : socat (MDVSA-2013:127)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SOCAT-8186.NASL
    descriptionThis update fixes two small security issues in socat : - Fixed a stack overflow in commandline parsing (bnc#627475 / CVE-2010-2799) Only exploitable if an attacker can control the commandline parameters. - Fixed heap overflow in READLINE output mode. (bnc#759859 / CVE-2012-0219)
    last seen2020-06-05
    modified2012-07-03
    plugin id59830
    published2012-07-03
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59830
    titleSuSE 10 Security Update : socat (ZYPP Patch Number 8186)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-348.NASL
    descriptionThis update of socat fixes a buffer overflow in READLINE output mode.
    last seen2020-06-05
    modified2014-06-13
    plugin id74659
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74659
    titleopenSUSE Security Update : socat (openSUSE-SU-2012:0809-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_SOCAT-120611.NASL
    descriptionThis update fixes two small security issues in socat : - Fixed a stack overflow in commandline parsing (bnc#627475 / CVE-2010-2799) Only exploitable if an attacker can control the commandline parameters. - Fixed heap overflow in READLINE output mode (bnc#759859 / CVE-2012-0219)
    last seen2020-06-05
    modified2013-01-25
    plugin id64225
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64225
    titleSuSE 11.1 Security Update : socat (SAT Patch Number 6407)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-87.NASL
    descriptionHeap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b1 through 2.0.0-b4 allows local users to execute arbitrary code via the READLINE address.
    last seen2020-06-01
    modified2020-06-02
    plugin id69694
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69694
    titleAmazon Linux AMI : socat (ALAS-2012-87)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8328.NASL
    descriptionFix for CVE-2012-0219 heap-based buffer overflow Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-07
    plugin id59389
    published2012-06-07
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59389
    titleFedora 16 : socat-1.7.2.1-1.fc16 (2012-8328)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201208-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201208-01 (socat: Arbitrary code execution) A vulnerability in the
    last seen2020-06-01
    modified2020-06-02
    plugin id61540
    published2012-08-15
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61540
    titleGLSA-201208-01 : socat: Arbitrary code execution
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_6601127C9E0911E1B5E0000C299B62E1.NASL
    descriptionThe socat development team reports : This vulnerability can be exploited when socat is invoked with the READLINE address (this is usually only used interactively) without option
    last seen2020-06-01
    modified2020-06-02
    plugin id59095
    published2012-05-15
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59095
    titleFreeBSD : socat -- Heap-based buffer overflow (6601127c-9e09-11e1-b5e0-000c299b62e1)