GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code - Nessus

Medium   Plugin ID: 58381

This page contains detailed information about the GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 58381
Name: GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code
Filename: gentoo_GLSA-201203-16.nasl
Vulnerability Published: N/A
This Plugin Published: 2012-03-19
Last Modification Time: 2021-01-06
Plugin Version: 1.11
Plugin Type: local
Plugin Family: Gentoo Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/Gentoo/qpkg-list, Host/Gentoo/release, Host/local_checks_enabled

Vulnerability Information


Severity: Medium
Vulnerability Published: N/A
Patch Published: 2012-03-16
CVE [?]: CVE-2011-1574, CVE-2011-2911, CVE-2011-2912, CVE-2011-2913, CVE-2011-2914, CVE-2011-2915
CPE [?]: cpe:/o:gentoo:linux, p-cpe:/a:gentoo:linux:libmodplug

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201203-16 (ModPlug: User-assisted execution of arbitrary code)

Multiple vulnerabilities have been found in ModPlug: The ReadS3M method in load_s3m.cpp fails to validate user-supplied information, which could cause a stack-based buffer overflow (CVE-2011-1574). The 'CSoundFile::ReadWav()' function in load_wav.cpp contains an integer overflow which could cause a heap-based buffer overflow (CVE-2011-2911). The 'CSoundFile::ReadS3M()' function in load_s3m.cpp contains multiple boundary errors which could cause a stack-based buffer overflow (CVE-2011-2912). The 'CSoundFile::ReadAMS()' function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2913). The 'CSoundFile::ReadDSM()' function in load_dms.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2914). The 'CSoundFile::ReadAMS2()' function in load_ams.cpp contains an off-by-one error which could cause memory corruption (CVE-2011-2915). Impact :

A remote attacker could entice a user to open a specially crafted media file, possibly resulting in execution of arbitrary code, or a Denial of Service condition. Workaround :

There is no known workaround at this time.

Solution

All ModPlug users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose '>=media-libs/libmodplug-0.8.8.4' NOTE: This is a legacy GLSA. Updates for all affected architectures are available since August 27, 2011. It is likely that your system is already no longer affected by this issue.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code vulnerability:

  1. Metasploit: exploit/windows/fileformat/vlc_modplug_s3m
    [VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/17252.rb
    [EDB-17252: VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)]
  3. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:5.6 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:5.6 (Medium)

Go back to menu.

Plugin Source


This is the gentoo_GLSA-201203-16.nasl nessus plugin source code. This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 201203-16.
#
# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(58381);
  script_version("1.11");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2011-1574", "CVE-2011-2911", "CVE-2011-2912", "CVE-2011-2913", "CVE-2011-2914", "CVE-2011-2915");
  script_bugtraq_id(47248, 48979);
  script_xref(name:"GLSA", value:"201203-16");

  script_name(english:"GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-201203-16
(ModPlug: User-assisted execution of arbitrary code)

    Multiple vulnerabilities have been found in ModPlug:
      The ReadS3M method in load_s3m.cpp fails to validate user-supplied
        information, which could cause a stack-based buffer overflow
        (CVE-2011-1574).
      The 'CSoundFile::ReadWav()' function in load_wav.cpp contains an
        integer overflow which could cause a heap-based buffer overflow
        (CVE-2011-2911).
      The 'CSoundFile::ReadS3M()' function in load_s3m.cpp contains
        multiple boundary errors which could cause a stack-based buffer
        overflow (CVE-2011-2912).
      The 'CSoundFile::ReadAMS()' function in load_ams.cpp contains an
        off-by-one error which could cause memory corruption (CVE-2011-2913).
      The 'CSoundFile::ReadDSM()' function in load_dms.cpp contains an
        off-by-one error which could cause memory corruption (CVE-2011-2914).
      The 'CSoundFile::ReadAMS2()' function in load_ams.cpp contains an
        off-by-one error which could cause memory corruption (CVE-2011-2915).
  
Impact :

    A remote attacker could entice a user to open a specially crafted media
      file, possibly resulting in execution of arbitrary code, or a Denial of
      Service condition.
  
Workaround :

    There is no known workaround at this time."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/201203-16"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All ModPlug users should upgrade to the latest version:
      # emerge --sync
      # emerge --ask --oneshot --verbose '>=media-libs/libmodplug-0.8.8.4'
    NOTE: This is a legacy GLSA. Updates for all affected architectures are
      available since August 27, 2011. It is likely that your system is already
      no longer affected by this issue."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:libmodplug");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2012/03/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/03/19");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 Tenable Network Security, Inc.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"media-libs/libmodplug", unaffected:make_list("ge 0.8.8.4"), vulnerable:make_list("lt 0.8.8.4"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
  else security_warning(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "ModPlug");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/gentoo_GLSA-201203-16.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\gentoo_GLSA-201203-16.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/gentoo_GLSA-201203-16.nasl

Go back to menu.

How to Run


Here is how to run the GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Gentoo Local Security Checks plugin family.
  6. On the right side table select GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code plugin ID 58381.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl gentoo_GLSA-201203-16.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a gentoo_GLSA-201203-16.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - gentoo_GLSA-201203-16.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state gentoo_GLSA-201203-16.nasl -t <IP/HOST>

Go back to menu.

References


BID | SecurityFocus Bugtraq ID: GLSA | Gentoo Linux Security Advisory: See also: Similar and related Nessus plugins:
  • 53642 - CentOS 4 : gstreamer-plugins (CESA-2011:0477)
  • 53559 - Debian DSA-2226-1 : libmodplug - buffer overflow
  • 53464 - Fedora 14 : libmodplug-0.8.8.2-1.fc14 (2011-5204)
  • 53909 - Mandriva Linux Security Advisory : libmodplug (MDVSA-2011:085)
  • 68266 - Oracle Linux 4 : gstreamer-plugins (ELSA-2011-0477)
  • 53630 - RHEL 4 : gstreamer-plugins (RHSA-2011:0477)
  • 61030 - Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64
  • 53747 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 75584 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 75900 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 55114 - Ubuntu 10.04 LTS / 10.10 / 11.04 : libmodplug vulnerabilities (USN-1148-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file gentoo_GLSA-201203-16.nasl version 1.11. For more plugins, visit the Nessus Plugin Library.

Go back to menu.