Vulnerabilities > CVE-2012-2108 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Csounds Csound

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Stack-based buffer overflow in the main function in util/lpci_main.c in Csound before 5.17.2, when converting a file, allows user-assisted remote attackers to execute arbitrary code via a crafted file.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyWindows
    NASL idCSOUND_MAIN_BUFFER_OVERFLOW.NASL
    descriptionThe version of Csound installed on the remote Windows host is less than 5.17.2. As such, it is reportedly affected by a stack- and a heap-based buffer overflow present in the util/lpci_main.c main() function. By tricking a user into opening a specially crafted file, an attacker may be able to execute arbitrary code subject to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id58990
    published2012-05-04
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/58990
    titleCsound util/lpci_main.c main() Function Multiple Buffer Overflows
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(58990);
      script_version("1.7");
      script_cvs_date("Date: 2018/11/15 20:50:26");
    
      script_cve_id("CVE-2012-2107", "CVE-2012-2108");
      script_bugtraq_id(52876);
    
      script_name(english:"Csound util/lpci_main.c main() Function Multiple Buffer Overflows");
      script_summary(english:"Checks version of Csound install");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host has an application installed that is affected by
    multiple buffer overflow vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The version of Csound installed on the remote Windows host is less
    than 5.17.2.  As such, it is reportedly affected by a stack- and a
    heap-based buffer overflow present in the util/lpci_main.c main()
    function. 
    
    By tricking a user into opening a specially crafted file, an attacker
    may be able to execute arbitrary code subject to the user's
    privileges."
      );
      script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2012-6/");
      script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2012-4/");
      script_set_attribute(attribute:"solution", value:"Upgrade to Csound version 5.17.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/03/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/05/04");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:csounds:csound");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
    
      script_dependencies("csound_getnum_buffer_overflow.nasl");
      script_require_keys("SMB/Csound/Installed");
    
      exit(0); 
    }
    
    include("global_settings.inc");
    include("misc_func.inc");
    include("audit.inc");
    
    port = get_kb_item("SMB/transport");
    version = get_kb_item_or_exit("SMB/Csound/Version"); 
    appname = "Csound";
    
    path = get_kb_item("SMB/Csound/Path"); 
    
    if (ver_compare(ver:version, fix:'5.17.2', strict:FALSE) == -1)
    {
      if (report_verbosity > 0) 
      {
        report =  '\n  Path              : ' + path + 
                  '\n  Installed version : ' + version + 
                  '\n  Fixed version     : 5.17.2\n';
        security_hole(port:port,extra:report);
      }
      else security_hole(port);
      exit(0);
    } 
    else audit(AUDIT_INST_VER_NOT_VULN, appname, version);
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-246.NASL
    descriptionspecially crafted files could cause buffer overflows in csound
    last seen2020-06-05
    modified2014-06-13
    plugin id74608
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74608
    titleopenSUSE Security Update : csound (openSUSE-SU-2012:0550-1)