Vulnerabilities > CVE-2012-4415 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
fedoraproject
guac-dev
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in the guac_client_plugin_open function in libguac in Guacamole before 0.6.3 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long protocol name.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionlibguac Remote Buffer Overflow Vulnerability. CVE-2012-4415. Remote exploit for linux platform
idEDB-ID:37788
last seen2016-02-04
modified2012-09-11
published2012-09-11
reporterMichael Jumper
sourcehttps://www.exploit-db.com/download/37788/
titlelibguac Remote Buffer Overflow Vulnerability

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-13914.NASL
    descriptionGuacamole C stack rebuild Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-24
    plugin id62226
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62226
    titleFedora 18 : guacamole-common-0.6.1-2.fc18 / guacamole-common-js-0.6.1-2.fc18 / etc (2012-13914)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-13914.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62226);
      script_version("1.10");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-4415");
      script_bugtraq_id(55497);
      script_xref(name:"FEDORA", value:"2012-13914");
    
      script_name(english:"Fedora 18 : guacamole-common-0.6.1-2.fc18 / guacamole-common-js-0.6.1-2.fc18 / etc (2012-13914)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Guacamole C stack rebuild
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=856743"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088025.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?98ed6e1d"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088026.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?82c38fb9"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088027.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?42aab93c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088028.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c3f7b9fa"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088029.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?ef9e0e84"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088030.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?784402ee"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-September/088031.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?59f95692"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:guacamole-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:guacamole-common-js");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:guacamole-ext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:guacd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libguac");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libguac-client-rdp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:libguac-client-vnc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/13");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"guacamole-common-0.6.1-2.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"guacamole-common-js-0.6.1-2.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"guacamole-ext-0.6.1-2.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"guacd-0.6.1-3.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"libguac-0.6.3-1.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"libguac-client-rdp-0.6.1-2.fc18")) flag++;
    if (rpm_check(release:"FC18", reference:"libguac-client-vnc-0.6.0-8.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "guacamole-common / guacamole-common-js / guacamole-ext / guacd / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-14097.NASL
    descriptionGuacamole C stack rebuild Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-27
    plugin id62329
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62329
    titleFedora 16 : guacamole-common-0.6.1-2.fc16 / guacamole-common-js-0.6.1-2.fc16 / etc (2012-14097)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-14179.NASL
    descriptionGuacamole C stack rebuild Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-09-27
    plugin id62335
    published2012-09-27
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62335
    titleFedora 17 : guacamole-common-0.6.1-2.fc17 / guacamole-common-js-0.6.1-2.fc17 / etc (2012-14179)

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/116835/CVE-2012-4415.txt
idPACKETSTORM:116835
last seen2016-12-05
published2012-09-25
reporterTimo Juhani Lindfors
sourcehttps://packetstormsecurity.com/files/116835/Guacamole-0.6.0-Buffer-Overflow.html
titleGuacamole 0.6.0 Buffer Overflow