Vulnerabilities > CVE-2013-4694 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Nullsoft Winamp

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
nullsoft
CWE-119
nessus
exploit available

Summary

Stack-based buffer overflow in gen_jumpex.dll in Winamp before 5.64 Build 3418 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a package with a long Skin directory name. NOTE: a second buffer overflow involving a long GUI Search field to ml_local.dll was also reported. However, since it is only exploitable by the user of the application, this issue would not cross privilege boundaries unless Winamp is running under a highly restricted environment such as a kiosk.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Exploit-Db

  • descriptionWinAmp 5.63 - (winamp.ini) Local Exploit. CVE-2013-4694. Local exploit for windows platform
    idEDB-ID:27874
    last seen2016-02-03
    modified2013-08-26
    published2013-08-26
    reporterAyman Sagy
    sourcehttps://www.exploit-db.com/download/27874/
    titleWinAmp 5.63 - winamp.ini Local Exploit
  • descriptionWinAmp 5.63 - Stack-based Buffer Overflow. CVE-2013-4694. Dos exploit for windows platform
    fileexploits/windows/dos/26558.txt
    idEDB-ID:26558
    last seen2016-02-03
    modified2013-07-02
    platformwindows
    port
    published2013-07-02
    reporterJulien Ahrens
    sourcehttps://www.exploit-db.com/download/26558/
    titleWinAmp 5.63 - Stack-based Buffer Overflow
    typedos

Nessus

NASL familyWindows
NASL idWINAMP_564.NASL
descriptionThe remote host is running Winamp, a media player for Windows. The version of Winamp installed on the remote host is earlier than 5.64 and is, therefore, reportedly affected by the following vulnerabilities : - A buffer overflow exists in the
last seen2020-06-01
modified2020-06-02
plugin id67207
published2013-07-09
reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
sourcehttps://www.tenable.com/plugins/nessus/67207
titleWinamp < 5.64 Multiple Vulnerabilities
code
#
# (C) Tenable Network Security, Inc.
#

include("compat.inc");

if (description)
{
  script_id(67207);
  script_version("1.4");
  script_cvs_date("Date: 2019/11/27");

  script_cve_id("CVE-2013-4694", "CVE-2013-4695");
  script_bugtraq_id(60883, 60886);
  script_xref(name:"EDB-ID", value:"26557");
  script_xref(name:"EDB-ID", value:"26558");
  script_xref(name:"EDB-ID", value:"27874");

  script_name(english:"Winamp < 5.64 Multiple Vulnerabilities");
  script_summary(english:"Checks the version number of Winamp");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains a multimedia application that is
affected by multiple vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is running Winamp, a media player for Windows. 

The version of Winamp installed on the remote host is earlier than 5.64
and is, therefore, reportedly affected by the following 
vulnerabilities :

  - A buffer overflow exists in the 'ml_local.dll' when
    passed GUI search fields.

  - A buffer overflow exists in the 'gen_jumpex.dll' when
    handling Skins directory names.

  - Invalid pointer dereference vulnerabilities exist in
    the 'gen_ff.dll' library when loading the links.xml.

Successful exploitation can allow arbitrary code execution.");
  script_set_attribute(attribute:"see_also", value:"http://security.inshell.net/advisory/51");
  script_set_attribute(attribute:"see_also", value:"http://security.inshell.net/advisory/52");
  script_set_attribute(attribute:"see_also", value:"http://forums.winamp.com/showthread.php?t=364291");
  script_set_attribute(attribute:"see_also", value:"http://www.winamp.com/help/Version_History");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Winamp 5.64 (5.6.4.3418) or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2013-4694");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2013/07/01");
  script_set_attribute(attribute:"patch_publication_date", value:"2012/06/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:nullsoft:winamp");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("winamp_in_cdda_buffer_overflow.nasl");
  script_require_keys("SMB/Winamp/Version");

  exit(0);
}

include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");

version = get_kb_item_or_exit("SMB/Winamp/Version");
path = get_kb_item_or_exit("SMB/Winamp/Path");

fixed_version = "5.6.4.3418";
if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
{
  port = get_kb_item("SMB/transport");
  if (!port) port = 445;

  if (report_verbosity > 0)
  {

    report =
      '\n  Path              : ' + path +
      '\n  Installed version : ' + version +
      '\n  Fixed version     : ' + fixed_version + '\n';
    security_hole(port:port, extra:report);
  }
  else security_hole(port);
  exit(0);
}
else audit(AUDIT_INST_PATH_NOT_VULN, "Winamp", version, path);

Packetstorm

Seebug

bulletinFamilyexploit
descriptionNo description provided by source.
idSSV:80188
last seen2017-11-19
modified2014-07-01
published2014-07-01
reporterRoot
sourcehttps://www.seebug.org/vuldb/ssvid-80188
titleWinAmp 5.63 - Stack-based Buffer Overflow