Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64 - Nessus

Medium   Plugin ID: 61030

This page contains detailed information about the Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64 Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 61030
Name: Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64
Filename: sl_20110502_gstreamer_plugins_on_SL4_x.nasl
Vulnerability Published: N/A
This Plugin Published: 2012-08-01
Last Modification Time: 2021-01-14
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Scientific Linux Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/cpu, Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Medium
Vulnerability Published: N/A
Patch Published: 2011-05-02
CVE [?]: CVE-2006-4192, CVE-2011-1574
CPE [?]: x-cpe:/o:fermilab:scientific_linux

Synopsis

The remote Scientific Linux host is missing one or more security updates.

Description

An integer overflow flaw, leading to a heap-based buffer overflow, and a stack-based buffer overflow flaw were found in various ModPlug music file format library (libmodplug) modules, embedded in GStreamer. An attacker could create specially crafted music files that, when played by a victim, would cause applications using GStreamer to crash or, potentially, execute arbitrary code. (CVE-2006-4192, CVE-2011-1574)

All applications using GStreamer (such as Rhythmbox) must be restarted for the changes to take effect.

Solution

Update the affected gstreamer-plugins and / or gstreamer-plugins-devel packages.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, Immunity Canvas, Core Impact)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64 vulnerability:

  1. Metasploit: exploit/windows/fileformat/vlc_modplug_s3m
    [VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow]
  2. Exploit-DB: exploits/windows/remote/17252.rb
    [EDB-17252: VideoLAN VLC Media Player 1.1.8 - ModPlug ReadS3M Stack Buffer Overflow (Metasploit)]
  3. Immunity Canvas: White_Phosphorus

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:M/Au:N/C:P/I:P/A:P
CVSS Base Score:6.8 (Medium)
Impact Subscore:6.4
Exploitability Subscore:8.6
CVSS Temporal Score:NA (None)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.8 (Medium)

Go back to menu.

Plugin Source


This is the sl_20110502_gstreamer_plugins_on_SL4_x.nasl nessus plugin source code. This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text is (C) Scientific Linux.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(61030);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");

  script_cve_id("CVE-2006-4192", "CVE-2011-1574");

  script_name(english:"Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64");
  script_summary(english:"Checks rpm output for the updated packages");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Scientific Linux host is missing one or more security
updates."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"An integer overflow flaw, leading to a heap-based buffer overflow, and
a stack-based buffer overflow flaw were found in various ModPlug music
file format library (libmodplug) modules, embedded in GStreamer. An
attacker could create specially crafted music files that, when played
by a victim, would cause applications using GStreamer to crash or,
potentially, execute arbitrary code. (CVE-2006-4192, CVE-2011-1574)

All applications using GStreamer (such as Rhythmbox) must be restarted
for the changes to take effect."
  );
  # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1105&L=scientific-linux-errata&T=0&P=74
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?3b8b728a"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"Update the affected gstreamer-plugins and / or gstreamer-plugins-devel
packages."
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'VideoLAN VLC ModPlug ReadS3M Stack Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
  script_set_attribute(attribute:"canvas_package", value:'White_Phosphorus');

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2011/05/02");
  script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2012-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Scientific Linux Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);


flag = 0;
if (rpm_check(release:"SL4", reference:"gstreamer-plugins-0.8.5-1.EL.3")) flag++;
if (rpm_check(release:"SL4", reference:"gstreamer-plugins-devel-0.8.5-1.EL.3")) flag++;


if (flag)
{
  if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
  else security_warning(0);
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/sl_20110502_gstreamer_plugins_on_SL4_x.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\sl_20110502_gstreamer_plugins_on_SL4_x.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/sl_20110502_gstreamer_plugins_on_SL4_x.nasl

Go back to menu.

How to Run


Here is how to run the Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64 as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Scientific Linux Local Security Checks plugin family.
  6. On the right side table select Scientific Linux Security Update : gstreamer-plugins on SL4.x i386/x86_64 plugin ID 61030.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl sl_20110502_gstreamer_plugins_on_SL4_x.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a sl_20110502_gstreamer_plugins_on_SL4_x.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - sl_20110502_gstreamer_plugins_on_SL4_x.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state sl_20110502_gstreamer_plugins_on_SL4_x.nasl -t <IP/HOST>

Go back to menu.

References


See also: Similar and related Nessus plugins:
  • 53642 - CentOS 4 : gstreamer-plugins (CESA-2011:0477)
  • 53559 - Debian DSA-2226-1 : libmodplug - buffer overflow
  • 53464 - Fedora 14 : libmodplug-0.8.8.2-1.fc14 (2011-5204)
  • 58381 - GLSA-201203-16 : ModPlug: User-assisted execution of arbitrary code
  • 53909 - Mandriva Linux Security Advisory : libmodplug (MDVSA-2011:085)
  • 68266 - Oracle Linux 4 : gstreamer-plugins (ELSA-2011-0477)
  • 53630 - RHEL 4 : gstreamer-plugins (RHSA-2011:0477)
  • 53747 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 75584 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 75900 - openSUSE Security Update : libmodplug (openSUSE-SU-2011:0350-1)
  • 55114 - Ubuntu 10.04 LTS / 10.10 / 11.04 : libmodplug vulnerabilities (USN-1148-1)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file sl_20110502_gstreamer_plugins_on_SL4_x.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.