Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 74700 - app-misc/ringtonetools-2.18: parse_emelody overflows song buffer
Summary: app-misc/ringtonetools-2.18: parse_emelody overflows song buffer
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All All
: High normal (vote)
Assignee: Gentoo Security
URL:
Whiteboard: B2 [glsa] koon
Keywords:
Depends on:
Blocks:
 
Reported: 2004-12-16 15:29 UTC by Sascha Silbe
Modified: 2005-03-15 07:34 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments
File 31.emelody from advisory (bug74700-31.emelody,3.42 KB, application/octet-stream)
2004-12-16 15:30 UTC, Sascha Silbe
no flags Details

Note You need to log in before you can comment on or make changes to this bug.
Description Sascha Silbe 2004-12-16 15:29:39 UTC
The following advisory from securesoftware@list.cr.yp.to is for ringtonetools 2.22, but I was able to get app-misc/ringtonetools-2.18 to SegFault using the given exploit, so it's probably vulnerable.

Date: 15 Dec 2004 08:22:15 -0000
From: "D. J. Bernstein" <djb@cr.yp.to>
Subject: [remote] [control] ringtonetools 2.22 parse_emelody overflows song buffer
To: securesoftware@list.cr.yp.to, mike@mikekohn.net
X-HELOcheck: OK: FQDN
Mailing-List: contact securesoftware-help@list.cr.yp.to; run by ezmlm
Mail-Followup-To: securesoftware@list.cr.yp.to, mike@mikekohn.net
Automatic-Legal-Notices: See http://cr.yp.to/mailcopyright.html.

[-- Attachment #1 [details] --]
[-- Type: text/plain, Encoding: 7bit, Size: 1.4K --]

Qiao Zhang, a student in my Fall 2004 UNIX Security Holes course, has
discovered a remotely exploitable security hole in ringtonetools. I'm
publishing this notice, but all the discovery credits should be assigned
to Zhang.

You are at risk if you take an eMelody file from an email message (or a
web page or any other source that could be controlled by an attacker)
and feed that file through ringtonetools. Whoever provides that file
then has complete control over your account: she can read and modify
your files, watch the programs you're running, etc.

The ringtonetools documentation does not tell users to avoid taking
input from the network. In fact, the documentation explicitly suggests
downloading eMelody files from the web.

Proof of concept: On an x86 computer running FreeBSD 4.10, type

   wget http://downloads.mikekohn.net/ringtonetools/ringtonetools-2.22.tar.gz
   gunzip < ringtonetools-2.22.tar.gz | tar -xf -
   cd ringtonetools-2.22
   make

to download and compile the ringtonetools program, version 2.22
(current). Then save the file 31.emelody attached to this message, and
type

   ./ringtonetools 31.emelody

with the unauthorized result that a file named EXPLOITED is created in
the current directory.

Here's the bug: In parse_emelody.c, parse_emelody() reads any amount of
input into a 1024-byte song[] array.

---D. J. Bernstein, Associate Professor, Department of Mathematics,
Statistics, and Computer Science, University of Illinois at Chicago
Comment 1 Sascha Silbe 2004-12-16 15:30:15 UTC
Created attachment 46175 [details]
File 31.emelody from advisory
Comment 2 Thierry Carrez (RETIRED) gentoo-dev 2004-12-21 07:02:09 UTC
======================================================
Candidate: CAN-2004-1292
URL: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-1292
Reference: MISC:http://tigger.uic.edu/~jlongs2/holes/ringtonetools.txt

Buffer overflow in the parse_emelody function in parse_emelody.c for
ringtonetools 2.22 allows remote attackers to execute arbitrary code
via a crafted eMelody file.
======================================================
Comment 3 Thierry Carrez (RETIRED) gentoo-dev 2004-12-30 01:55:03 UTC
Upstream acks but won't fix it, he does consider this is a flaw in operating system design (allowing a cmdline tool to do nasty things) and not in his code.

If this can only be used safely on RBAC systems I think we should mask it prior to removal.
Comment 4 Thierry Carrez (RETIRED) gentoo-dev 2004-12-30 08:42:32 UTC
Security Masked, no MaskGLSA
Comment 5 Sune Kloppenborg Jeppesen (RETIRED) gentoo-dev 2005-02-13 05:41:16 UTC
No maintainer has stepped up. Perhaps we should consider dropping the package?
Comment 6 Luke Macken (RETIRED) gentoo-dev 2005-03-11 21:51:30 UTC
It looks like this issue is fixed in 2.23 (i haven't tested it though, but the code looks fixed).

Can we get someone to bump/unmask this ?
Comment 7 Luke Macken (RETIRED) gentoo-dev 2005-03-14 18:28:14 UTC
 13 Mar 2005; Chris White <chriswhite@gentoo.org>
 +ringtonetools-2.23.ebuild:
 Fixed security bug #74700.  Marked ppc and x86 stable.


Thanks Chris.  This one looks ready for GLSA.
Comment 8 Luke Macken (RETIRED) gentoo-dev 2005-03-15 07:34:43 UTC
GLSA 200503-18