Vulnerabilities > CVE-2015-3026
Attack vector
UNKNOWN Attack complexity
UNKNOWN Privileges required
UNKNOWN Confidentiality impact
UNKNOWN Integrity impact
UNKNOWN Availability impact
UNKNOWN Summary
Icecast before 2.4.2, when a stream_auth handler is defined for URL authentication, allows remote attackers to cause a denial of service (NULL pointer dereference and crash) via a request without login credentials, as demonstrated by a request to "admin/killsource?mount=/test.ogg."
Vulnerable Configurations
Nessus
NASL family Gentoo Local Security Checks NASL id GENTOO_GLSA-201508-03.NASL description The remote host is affected by the vulnerability described in GLSA-201508-03 (Icecast: Denial of Service) When stream_auth handler is defined for URL authentication and a request is sent without login credentials, a Denial of Service condition can occur. Impact : A remote attacker could possibly cause a Denial of Service condition. Workaround : Users of affected versions can change stream_auth mountpoints to use password authentication instead. last seen 2020-06-01 modified 2020-06-02 plugin id 85431 published 2015-08-17 reporter This script is Copyright (C) 2015 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/85431 title GLSA-201508-03 : Icecast: Denial of Service code # # (C) Tenable Network Security, Inc. # # The descriptive text and package checks in this plugin were # extracted from Gentoo Linux Security Advisory GLSA 201508-03. # # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc. # and licensed under the Creative Commons - Attribution / Share Alike # license. See http://creativecommons.org/licenses/by-sa/3.0/ # include("compat.inc"); if (description) { script_id(85431); script_version("$Revision: 2.1 $"); script_cvs_date("$Date: 2015/08/17 13:58:23 $"); script_cve_id("CVE-2015-3026"); script_xref(name:"GLSA", value:"201508-03"); script_name(english:"GLSA-201508-03 : Icecast: Denial of Service"); script_summary(english:"Checks for updated package(s) in /var/db/pkg"); script_set_attribute( attribute:"synopsis", value: "The remote Gentoo host is missing one or more security-related patches." ); script_set_attribute( attribute:"description", value: "The remote host is affected by the vulnerability described in GLSA-201508-03 (Icecast: Denial of Service) When stream_auth handler is defined for URL authentication and a request is sent without login credentials, a Denial of Service condition can occur. Impact : A remote attacker could possibly cause a Denial of Service condition. Workaround : Users of affected versions can change stream_auth mountpoints to use password authentication instead." ); script_set_attribute( attribute:"see_also", value:"https://security.gentoo.org/glsa/201508-03" ); script_set_attribute( attribute:"solution", value: "All icecast users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=net-misc/icecast-2.4.2'" ); script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P"); script_set_attribute(attribute:"plugin_type", value:"local"); script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:icecast"); script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux"); script_set_attribute(attribute:"patch_publication_date", value:"2015/08/15"); script_set_attribute(attribute:"plugin_publication_date", value:"2015/08/17"); script_end_attributes(); script_category(ACT_GATHER_INFO); script_copyright(english:"This script is Copyright (C) 2015 Tenable Network Security, Inc."); script_family(english:"Gentoo Local Security Checks"); script_dependencies("ssh_get_info.nasl"); script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list"); exit(0); } include("audit.inc"); include("global_settings.inc"); include("qpkg.inc"); if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED); if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo"); if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING); flag = 0; if (qpkg_check(package:"net-misc/icecast", unaffected:make_list("ge 2.4.2"), vulnerable:make_list("lt 2.4.2"))) flag++; if (flag) { if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get()); else security_warning(0); exit(0); } else { tested = qpkg_tests_get(); if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested); else audit(AUDIT_PACKAGE_NOT_INSTALLED, "Icecast"); }
NASL family SuSE Local Security Checks NASL id OPENSUSE-2015-310.NASL description The streaming server icecast was updated to fix a remote denial of service vulnerability. A remote attacker could crash icecast and cause denial of service when URL Auth is configured and used with stream_auth without credentials (bnc#926402 CVE-2015-3026) last seen 2020-06-05 modified 2015-04-17 plugin id 82845 published 2015-04-17 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/82845 title openSUSE Security Update : icecast (openSUSE-2015-310) NASL family Fedora Local Security Checks NASL id FEDORA_2015-13083.NASL description - update to 2.4.2 - fix CVE-2015-3026 - use %license on Fedora 22+ Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2015-08-20 plugin id 85552 published 2015-08-20 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/85552 title Fedora 22 : icecast-2.4.2-1.fc22 (2015-13083) NASL family Debian Local Security Checks NASL id DEBIAN_DSA-3239.NASL description Juliane Holzt discovered that Icecast2, a streaming media server, could dereference a NULL pointer when URL authentication is configured and the stream_auth URL is trigged by a client without setting any credentials. This could allow remote attackers to cause a denial of service (crash). last seen 2020-06-01 modified 2020-06-02 plugin id 83145 published 2015-04-30 reporter This script is Copyright (C) 2015-2018 and is owned by Tenable, Inc. or an Affiliate thereof. source https://www.tenable.com/plugins/nessus/83145 title Debian DSA-3239-1 : icecast2 - security update NASL family Fedora Local Security Checks NASL id FEDORA_2015-13106.NASL description - update to 2.4.2 - fix CVE-2015-3026 - use %license on Fedora 22+ Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2015-08-17 plugin id 85423 published 2015-08-17 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/85423 title Fedora 23 : icecast-2.4.2-1.fc23 (2015-13106) NASL family Fedora Local Security Checks NASL id FEDORA_2015-13077.NASL description - update to 2.4.2 - fix CVE-2015-3026 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues. last seen 2020-06-05 modified 2015-08-20 plugin id 85551 published 2015-08-20 reporter This script is Copyright (C) 2015-2020 Tenable Network Security, Inc. source https://www.tenable.com/plugins/nessus/85551 title Fedora 21 : icecast-2.4.2-1.fc21 (2015-13077)
References
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163859.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163859.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164061.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164061.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164074.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164074.html
- http://lists.opensuse.org/opensuse-updates/2015-04/msg00030.html
- http://lists.opensuse.org/opensuse-updates/2015-04/msg00030.html
- http://lists.xiph.org/pipermail/icecast-dev/2015-April/002460.html
- http://lists.xiph.org/pipermail/icecast-dev/2015-April/002460.html
- http://www.debian.org/security/2015/dsa-3239
- http://www.debian.org/security/2015/dsa-3239
- http://www.openwall.com/lists/oss-security/2015/04/08/11
- http://www.openwall.com/lists/oss-security/2015/04/08/11
- http://www.openwall.com/lists/oss-security/2015/04/08/8
- http://www.openwall.com/lists/oss-security/2015/04/08/8
- http://www.securityfocus.com/bid/73965
- http://www.securityfocus.com/bid/73965
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782120
- https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=782120
- https://security.gentoo.org/glsa/201508-03
- https://security.gentoo.org/glsa/201508-03
- https://trac.xiph.org/changeset/27abfbbd688df3e3077b535997330aa06603250f/icecast-server
- https://trac.xiph.org/changeset/27abfbbd688df3e3077b535997330aa06603250f/icecast-server
- https://trac.xiph.org/ticket/2191
- https://trac.xiph.org/ticket/2191