Vulnerabilities > CVE-2012-2738 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nalin Dahyabhai VTE

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
nalin-dahyabhai
CWE-119
nessus
exploit available

Summary

The VteTerminal in gnome-terminal (vte) before 0.32.2 allows remote authenticated users to cause a denial of service (long loop and CPU consumption) via an escape sequence with a large repeat count value.

Vulnerable Configurations

Part Description Count
Application
Nalin_Dahyabhai
147

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptiongnome-terminal (vte) VteTerminal Escape Sequence Parsing Remote DoS. CVE-2012-2738. Dos exploit for linux platform
idEDB-ID:37477
last seen2016-02-04
modified2012-07-03
published2012-07-03
reporterKevin Fenzi
sourcehttps://www.exploit-db.com/download/37477/
titlegnome-terminal vte VteTerminal Escape Sequence Parsing Remote DoS

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-10.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-10 (Multiple packages, Multiple vulnerabilities fixed in 2012) Vulnerabilities have been discovered in the packages listed below. Please review the CVE identifiers in the Reference section for details. EGroupware VTE Layer Four Traceroute (LFT) Suhosin Slock Ganglia Jabber to GaduGadu Gateway Impact : A context-dependent attacker may be able to gain escalated privileges, execute arbitrary code, cause Denial of Service, obtain sensitive information, or otherwise bypass security restrictions. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id79963
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79963
    titleGLSA-201412-10 : Multiple packages, Multiple vulnerabilities fixed in 2012
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201412-10.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(79963);
      script_version("1.5");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2008-4776", "CVE-2010-2713", "CVE-2010-3313", "CVE-2010-3314", "CVE-2011-0765", "CVE-2011-2198", "CVE-2012-0807", "CVE-2012-0808", "CVE-2012-1620", "CVE-2012-2738", "CVE-2012-3448");
      script_bugtraq_id(41716, 46477, 48645, 51574, 52642, 52922, 54281, 54699);
      script_xref(name:"GLSA", value:"201412-10");
    
      script_name(english:"GLSA-201412-10 : Multiple packages, Multiple vulnerabilities fixed in 2012");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201412-10
    (Multiple packages, Multiple vulnerabilities fixed in 2012)
    
        Vulnerabilities have been discovered in the packages listed below.
          Please review the CVE identifiers in the Reference section for details.
          EGroupware
          VTE
          Layer Four Traceroute (LFT)
          Suhosin
          Slock
          Ganglia
          Jabber to GaduGadu Gateway
      
    Impact :
    
        A context-dependent attacker may be able to gain escalated privileges,
          execute arbitrary code, cause Denial of Service, obtain sensitive
          information, or otherwise bypass security restrictions.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201412-10"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All EGroupware users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=www-apps/egroupware-1.8.004.20120613'
        All VTE 0.32 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.32.2'
        All VTE 0.28 users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-libs/vte-0.28.2-r204'
        All Layer Four Traceroute users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-analyzer/lft-3.33'
        All Suhosin users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-php/suhosin-0.9.33'
        All Slock users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=x11-misc/slock-1.0'
        All Ganglia users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=sys-cluster/ganglia-3.3.7'
        All Jabber to GaduGadu Gateway users should upgrade to the latest
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-im/gg-transport-2.2.4'
        NOTE: This is a legacy GLSA. Updates for all affected architectures have
          been available since 2013. It is likely that your system is already no
          longer affected by these issues."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:egroupware");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:ganglia");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:gg-transport");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:lft");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:slock");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:suhosin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:vte");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2008/10/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/12/11");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/12/15");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-php/suhosin", unaffected:make_list("ge 0.9.33"), vulnerable:make_list("lt 0.9.33"))) flag++;
    if (qpkg_check(package:"net-analyzer/lft", unaffected:make_list("ge 3.33"), vulnerable:make_list("lt 3.33"))) flag++;
    if (qpkg_check(package:"x11-libs/vte", unaffected:make_list("ge 0.32.2", "rge 0.28.2-r204", "rge 0.28.2-r206"), vulnerable:make_list("lt 0.32.2"))) flag++;
    if (qpkg_check(package:"net-im/gg-transport", unaffected:make_list("ge 2.2.4"), vulnerable:make_list("lt 2.2.4"))) flag++;
    if (qpkg_check(package:"sys-cluster/ganglia", unaffected:make_list("ge 3.3.7"), vulnerable:make_list("lt 3.3.7"))) flag++;
    if (qpkg_check(package:"x11-misc/slock", unaffected:make_list("ge 1.0"), vulnerable:make_list("lt 1.0"))) flag++;
    if (qpkg_check(package:"www-apps/egroupware", unaffected:make_list("ge 1.8.004.20120613"), vulnerable:make_list("lt 1.8.004.20120613"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "dev-php/suhosin / net-analyzer/lft / x11-libs/vte / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-472.NASL
    descriptionAdd vte-CVE-2012-2738.patch: fix potential DoS through malicious escape sequences. Fix bnc#772761, CVE-2012-2738.
    last seen2020-06-05
    modified2014-06-13
    plugin id74697
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74697
    titleopenSUSE Security Update : gnome-terminal (openSUSE-SU-2012:0933-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-135.NASL
    descriptionUpdated vte packages fix security vulnerability : A denial of service flaw was found in the way VTE, a terminal emulator widget, processed certain escape sequences with large repeat counts. A remote attacker could provide a specially crafted file, which once opened in a terminal using the VTE terminal emulator could lead to excessive CPU consumption (CVE-2012-2738).
    last seen2020-06-01
    modified2020-06-02
    plugin id66147
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66147
    titleMandriva Linux Security Advisory : vte (MDVSA-2013:135)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9575.NASL
    descriptionFix for python bindings issues, and fix for CVE-2012-2738 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-05
    plugin id59842
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59842
    titleFedora 17 : vte-0.28.2-6.fc17 (2012-9575)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9546.NASL
    descriptionFix to python bindings and a fix for CVE-2012-2738 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-05
    plugin id59841
    published2012-07-05
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59841
    titleFedora 16 : vte-0.28.2-6.fc16 (2012-9546)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-471.NASL
    description - Add vte-CVE-2011-2198.patch: fix memory exhaustion through malicious escape sequences. Fix bnc#699214, CVE-2011-2198 (openSUSE 11.4 only). - Add vte-CVE-2012-2738.patch: fix potential DoS through malicious escape sequences. Fix bnc#772761, CVE-2012-2738.
    last seen2020-06-05
    modified2014-06-13
    plugin id74696
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74696
    titleopenSUSE Security Update : vte/gnome-terminal (openSUSE-SU-2012:0931-1)