Vulnerabilities > CVE-2014-9018 - Information Exposure vulnerability in Icecast

047910
CVSS 5.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
icecast
CWE-200
nessus

Summary

Icecast before 2.4.1 transmits the output of the on-connect script, which might allow remote attackers to obtain sensitive information, related to shared file descriptors.

Vulnerable Configurations

Part Description Count
Application
Icecast
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-754.NASL
    descriptionicecast was updated to fix two security issues. These security issues were fixed : - Supplementary groups were not overriden (CVE-2014-9091). - Possible leak of on-connect scripts (CVE-2014-9018).
    last seen2020-06-05
    modified2014-12-09
    plugin id79816
    published2014-12-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79816
    titleopenSUSE Security Update : icecast (openSUSE-SU-2014:1591-1)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16394.NASL
    description**fix CVE-2014-9091 (#1168146, #1168147, #1168148, #1168149)** **fix CVE-2014-9018 (#1165880, #1165882, #1165883, #1165885)** **enabled fully hardened build (#954320)** - update new to release v2.4.1 (#1101950) - added doc-subpkg Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79941
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79941
    titleFedora 20 : icecast-2.4.1-1.fc20 (2014-16394)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16435.NASL
    description**fix CVE-2014-9091 (#1168146, #1168147, #1168148, #1168149)** **fix CVE-2014-9018 (#1165880, #1165882, #1165883, #1165885)** **enabled fully hardened build (#954320)** - update new to release v2.4.1 (#1101950) - added doc-subpkg Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79945
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79945
    titleFedora 21 : icecast-2.4.1-1.fc21 (2014-16435)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201412-38.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201412-38 (Icecast: Multiple Vulnerabilities) Two vulnerabilities have been discovered in Icecast: Icecast does not properly handle shared file descriptors (CVE-2014-9018) Supplementary group privileges are not changed (CVE-2014-9091) Impact : A local attacker can possibly gain escalated privileges or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id80243
    published2014-12-26
    reporterThis script is Copyright (C) 2014-2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80243
    titleGLSA-201412-38 : Icecast: Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2014-16483.NASL
    description**fix CVE-2014-9091 (#1168146, #1168147, #1168148, #1168149)** **fix CVE-2014-9018 (#1165880, #1165882, #1165883, #1165885)** **enabled fully hardened build (#954320)** - update new to release v2.4.1 (#1101950) - added doc-subpkg Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2014-12-15
    plugin id79949
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79949
    titleFedora 19 : icecast-2.4.1-1.fc19 (2014-16483)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-755.NASL
    descriptionicecast was updated to fix one security issue. This security issue was fixed : - Possible leak of on-connect scripts (CVE-2014-9018).
    last seen2020-06-05
    modified2014-12-09
    plugin id79817
    published2014-12-09
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79817
    titleopenSUSE Security Update : icecast (openSUSE-SU-2014:1593-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2014-231.NASL
    descriptionUpdated icecast package fixes security vulnerability : Icecast did not properly handle the launching of scripts on connect or disconnect of sources. This could result in sensitive information from these scripts leaking to (external) clients (CVE-2014-9018).
    last seen2020-06-01
    modified2020-06-02
    plugin id79611
    published2014-11-28
    reporterThis script is Copyright (C) 2014-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/79611
    titleMandriva Linux Security Advisory : icecast (MDVSA-2014:231)