Vulnerability CVE-2013-4256


Published: 2013-10-09   Modified: 2013-10-11

Description:
Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c.

See advisories in our WLB2 database:
Topic
Author
Date
High
NAS v1.9.3 Multiple Vulnerabilities
Hamid Zamani
20.08.2013

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Radscan -> Network audio system 
Canonical -> Ubuntu linux 

 References:
http://radscan.com/pipermail/nas/2013-August/001270.html
http://sourceforge.net/p/nas/code/288
http://www.debian.org/security/2013/dsa-2771
http://www.openwall.com/lists/oss-security/2013/08/16/2
http://www.openwall.com/lists/oss-security/2013/08/19/3
http://www.securityfocus.com/bid/61848
http://www.ubuntu.com/usn/USN-1986-1

Copyright 2024, cxsecurity.com

 

Back to Top