Lucene search

K
nessusThis script is Copyright (C) 2008-2022 Tenable Network Security, Inc.WINAMP_552.NASL
HistoryJan 18, 2008 - 12:00 a.m.

Winamp < 5.52 Ultravox Streaming Metadata in_mp3.dll Multiple Tag Overflow

2008-01-1800:00:00
This script is Copyright (C) 2008-2022 Tenable Network Security, Inc.
www.tenable.com
22

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.75 High

EPSS

Percentile

98.2%

The remote host is using Winamp, a popular media player for Windows.

The version of Winamp installed on the remote Windows host reportedly contains two stack-based buffer overflows in โ€˜in_mp3.dllโ€™ when parsing Ultravox streaming metadata that can be triggered by overly-long โ€˜<artist>โ€™ and โ€˜<name>โ€™ tag values. If an attacker can trick a user on the affected host into opening a specially crafted file, he could be able to leverage this issue to execute arbitrary code on the host subject to the userโ€™s privileges.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(29998);
  script_version("1.15");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/04/11");

  script_cve_id("CVE-2008-0065");
  script_bugtraq_id(27344);
  script_xref(name:"SECUNIA", value:"27865");

  script_name(english:"Winamp < 5.52 Ultravox Streaming Metadata in_mp3.dll Multiple Tag Overflow");

  script_set_attribute(attribute:"synopsis", value:
"The remote Windows host contains a multimedia application that is
affected by multiple buffer overflow vulnerabilities.");
  script_set_attribute(attribute:"description", value:
"The remote host is using Winamp, a popular media player for Windows. 

The version of Winamp installed on the remote Windows host reportedly
contains two stack-based buffer overflows in 'in_mp3.dll' when parsing
Ultravox streaming metadata that can be triggered by overly-long
'<artist>' and '<name>' tag values.  If an attacker can trick a user
on the affected host into opening a specially crafted file, he could be
able to leverage this issue to execute arbitrary code on the host
subject to the user's privileges.");
  script_set_attribute(attribute:"see_also", value:"https://secuniaresearch.flexerasoftware.com/secunia_research/2008-2/advisory/");
  script_set_attribute(attribute:"see_also", value:"http://www.winamp.com/player/version-history");
  script_set_attribute(attribute:"see_also", value:"http://forums.winamp.com/showthread.php?threadid=285024");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Winamp version 5.52 or later.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"exploit_framework_core", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Winamp Ultravox Streaming Metadata (in_mp3.dll) Buffer Overflow');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
  script_cwe_id(119);

  script_set_attribute(attribute:"plugin_publication_date", value:"2008/01/18");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:nullsoft:winamp");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Windows");

  script_copyright(english:"This script is Copyright (C) 2008-2022 Tenable Network Security, Inc.");

  script_dependencies("winamp_in_cdda_buffer_overflow.nasl");
  script_require_keys("SMB/Winamp/Version");

  exit(0);
}

# Check version of Winamp.

#
# nb: the KB item is based on GetFileVersion, which may differ
#     from what the client reports.

version = get_kb_item("SMB/Winamp/Version");
if (isnull(version)) exit(0);

ver = split(version, sep:'.', keep:FALSE);
for (i=0; i<max_index(ver); i++)
  ver[i] = int(ver[i]);

fix = split("5.5.2.1800", sep:'.', keep:FALSE);
for (i=0; i<max_index(fix); i++)
  fix[i] = int(fix[i]);

for (i=0; i<max_index(ver); i++)
  if ((ver[i] < fix[i]))
  {
    security_hole(get_kb_item("SMB/transport"));
    break;
  }
  else if (ver[i] > fix[i])
    break;
VendorProductVersionCPE
nullsoftwinampcpe:/a:nullsoft:winamp

10 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.75 High

EPSS

Percentile

98.2%