Vulnerabilities > CVE-2012-6303 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
kth
opensuse
CWE-119
nessus
exploit available

Summary

Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file.

Vulnerable Configurations

Part Description Count
Application
Kth
2
OS
Opensuse
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

descriptionWaveSurfer 1.8.8p4 - Memory Corruption PoC. CVE-2012-6303. Dos exploit for windows platform
fileexploits/windows/dos/19772.txt
idEDB-ID:19772
last seen2016-02-02
modified2012-07-12
platformwindows
port
published2012-07-12
reporterJean Pascal Pereira
sourcehttps://www.exploit-db.com/download/19772/
titleWaveSurfer 1.8.8p4 - Memory Corruption PoC
typedos

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0110.NASL
    descriptionApply fix for CVE-2012-6303, where a crafted WAV file could cause a buffer overflow. Thanks to Michael Karcher for the patch. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63504
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63504
    titleFedora 16 : tcl-snack-2.2.10-17.fc16 (2013-0110)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0098.NASL
    descriptionApply fix for CVE-2012-6303, where a crafted WAV file could cause a buffer overflow. Thanks to Michael Karcher for the patch. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63503
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63503
    titleFedora 17 : tcl-snack-2.2.10-17.fc17 (2013-0098)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201309-04.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201309-04 (Snack: User-assisted execution of arbitrary code) The GetWavHeader() function in jkSoundFile.c does not have boundary checks when parsing format sub-chunks or unknown sub-chunks. Impact : A remote attacker could entice a user to open a specially crafted WAV file with an application using Snack, possibly resulting in execution of arbitrary code or a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id69850
    published2013-09-12
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69850
    titleGLSA-201309-04 : Snack: User-assisted execution of arbitrary code
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-0083.NASL
    descriptionApply fix for CVE-2012-6303, where a crafted WAV file could cause a buffer overflow. Thanks to Michael Karcher for the patch. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-01-14
    plugin id63502
    published2013-01-14
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/63502
    titleFedora 18 : tcl-snack-2.2.10-17.fc18 (2013-0083)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-126.NASL
    descriptionUpdated snack packages fix security vulnerability : Two vulnerabilities have been discovered in Snack Sound Toolkit, which are caused due to missing boundary checks in the GetWavHeader() function (generic/jkSoundFile.c) when parsing either format sub-chunks or unknown sub-chunks. This can be exploited to cause a heap-based buffer overflow via specially crafted WAV files with overly large chunk sizes specified (CVE-2012-6303).
    last seen2020-06-01
    modified2020-06-02
    plugin id66138
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66138
    titleMandriva Linux Security Advisory : snack (MDVSA-2013:126)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-183.NASL
    descriptionsnack was updated to fix one security issue. This security issue was fixed : - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allowed remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file (bnc#793860).
    last seen2020-06-05
    modified2015-02-27
    plugin id81563
    published2015-02-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/81563
    titleopenSUSE Security Update : snack (openSUSE-2015-183)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1277.NASL
    descriptionThis update for snack fixes the following issues : Security issue fixed : - CVE-2012-6303: Heap-based buffer overflow in the GetWavHeader function in generic/jkSoundFile.c in the Snack Sound Toolkit, as used in WaveSurfer 1.8.8p4, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large chunk size in a WAV file. (bnc#793860)
    last seen2020-06-05
    modified2017-11-16
    plugin id104616
    published2017-11-16
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104616
    titleopenSUSE Security Update : snack (openSUSE-2017-1277)