Vulnerabilities > CVE-2014-0019 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products

047910
CVSS 1.9 - LOW
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL

Summary

Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A4C9E12D88B711E38ADA10BF48E1088E.NASL
    descriptionFlorian Weimer of the Red Hat Product Security Team reports : Due to a missing check during assembly of the HTTP request line a long target server name in the PROXY-CONNECT address can cause a stack buffer overrun. Exploitation requires that the attacker is able to provide the target server name to the PROXY-CONNECT address in the command line. This can happen for example in scripts that receive data from untrusted sources.
    last seen2020-06-01
    modified2020-06-02
    plugin id72206
    published2014-01-30
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72206
    titleFreeBSD : socat -- buffer overflow with data from command line (a4c9e12d-88b7-11e3-8ada-10bf48e1088e)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from the FreeBSD VuXML database :
    #
    # Copyright 2003-2018 Jacques Vidrine and contributors
    #
    # Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
    # HTML, PDF, PostScript, RTF and so forth) with or without modification,
    # are permitted provided that the following conditions are met:
    # 1. Redistributions of source code (VuXML) must retain the above
    #    copyright notice, this list of conditions and the following
    #    disclaimer as the first lines of this file unmodified.
    # 2. Redistributions in compiled form (transformed to other DTDs,
    #    published online in any format, converted to PDF, PostScript,
    #    RTF and other formats) must reproduce the above copyright
    #    notice, this list of conditions and the following disclaimer
    #    in the documentation and/or other materials provided with the
    #    distribution.
    # 
    # THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
    # AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
    # THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
    # PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
    # BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
    # OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
    # OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
    # BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
    # WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
    # OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
    # EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(72206);
      script_version("1.3");
      script_cvs_date("Date: 2018/11/10 11:49:43");
    
      script_cve_id("CVE-2014-0019");
    
      script_name(english:"FreeBSD : socat -- buffer overflow with data from command line (a4c9e12d-88b7-11e3-8ada-10bf48e1088e)");
      script_summary(english:"Checks for updated package in pkg_info output");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote FreeBSD host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Florian Weimer of the Red Hat Product Security Team reports :
    
    Due to a missing check during assembly of the HTTP request line a long
    target server name in the PROXY-CONNECT address can cause a stack
    buffer overrun. Exploitation requires that the attacker is able to
    provide the target server name to the PROXY-CONNECT address in the
    command line. This can happen for example in scripts that receive data
    from untrusted sources."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.dest-unreach.org/socat/contrib/socat-secadv5.txt"
      );
      # https://vuxml.freebsd.org/freebsd/a4c9e12d-88b7-11e3-8ada-10bf48e1088e.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?c505e35b"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected package.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:socat");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2014/01/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/01/29");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/01/30");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"FreeBSD Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("freebsd_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
    if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (pkg_test(save_report:TRUE, pkg:"socat<1.7.2.3")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_note(port:0, extra:pkg_report_get());
      else security_note(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-033.NASL
    descriptionA vulnerability has been discovered and corrected in socat : Stack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line (CVE-2014-0019). The updated packages have been upgraded to the 1.7.2.3 version which is not vulnerable to this issue.
    last seen2020-06-01
    modified2020-06-02
    plugin id72531
    published2014-02-17
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72531
    titleMandriva Linux Security Advisory : socat (MDVSA-2014:033)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-1811.NASL
    descriptionSecurity update for CVE-2014-0019, which fixes a denial of service flaw in socat when using PROXY-CONNECT Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-02-13
    plugin id72463
    published2014-02-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72463
    titleFedora 20 : socat-1.7.2.3-1.fc20 (2014-1811)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2014-300.NASL
    descriptionStack-based buffer overflow in socat 1.3.0.0 through 1.7.2.2 and 2.0.0-b1 through 2.0.0-b6 allows local users to cause a denial of service (segmentation fault) via a long server name in the PROXY-CONNECT address in the command line.
    last seen2020-06-01
    modified2020-06-02
    plugin id72948
    published2014-03-12
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/72948
    titleAmazon Linux AMI : socat (ALAS-2014-300)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-1795.NASL
    descriptionSecurity update for CVE-2014-0019, which fixes a denial of service flaw in socat when using PROXY-CONNECT Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-02-13
    plugin id72462
    published2014-02-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/72462
    titleFedora 19 : socat-1.7.2.3-1.fc19 (2014-1795)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2015-324.NASL
    descriptionsocat was updated 1.7.2.4 to fix one security issue and bugs. The following vulnerabilities were fixed : - socats PROXY-CONNECT address was vulnerable to a buffer overflow with data from command line (CVE-2014-0019, boo#860991) The following bugs were fixed : - socat would frequently crash on ppc and armv7l (boo#927161) - various other bug fixes in 1.7.2.4
    last seen2020-06-05
    modified2015-04-27
    plugin id83083
    published2015-04-27
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83083
    titleopenSUSE Security Update : socat (openSUSE-2015-324)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 65201 CVE(CAN) ID: CVE-2014-0019 Socat是一个基于命令行的工具,可以创建两个双向字节流并在其间传输数据。 socat 1.3.0.0-1.7.2.2、2.0.0-b1-2.0.0-b6存在栈缓冲区溢出漏洞,本地用户通过命令行内PROXY-CONNECT地址中的超长服务器名称,即可利用此漏洞在受影响应用中执行任意代码。 0 socat socat 2.0.0-b1 - 2.0.0-b6 socat socat 1.3.0.0 - 1.7.2.2 厂商补丁: socat ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.dest-unreach.org/socat/
idSSV:61420
last seen2017-11-19
modified2014-02-12
published2014-02-12
reporterRoot
titlesocat PROXY-CONNECT地址栈缓冲区溢出漏洞