Executive Summary

Informations
Name CVE-2008-2040 First vendor Publication 2008-04-30
Vendor Cve Last vendor Modification 2017-08-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the HTTP::getAuthUserPass function (core/common/http.cpp) in Peercast 0.1218 and gnome-peercast allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a Basic Authentication string with a long (1) username or (2) password.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2040

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18594
 
Oval ID: oval:org.mitre.oval:def:18594
Title: DSA-1582-1 peercast - arbitrary code execution
Description: Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1582-1
CVE-2008-2040
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19851
 
Oval ID: oval:org.mitre.oval:def:19851
Title: DSA-1583-1 gnome-peercast - several vulnerabilities
Description: Several remote vulnerabilities have been discovered in GNOME PeerCast, the GNOME interface to PeerCast, a P2P audio and video streaming server.
Family: unix Class: patch
Reference(s): DSA-1583-1
CVE-2007-6454
CVE-2008-2040
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): gnome-peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8122
 
Oval ID: oval:org.mitre.oval:def:8122
Title: DSA-1583 gnome-peercast -- buffer overflow
Description: Several remote vulnerabilities have been discovered in GNOME PeerCast, the GNOME interface to PeerCast, a P2P audio and video streaming server. The Common Vulnerabilities and Exposures project identifies the following problems: Luigi Auriemma discovered that PeerCast is vulnerable to a heap overflow in the HTTP server code, which allows remote attackers to cause a denial of service and possibly execute arbitrary code via a long SOURCE request. Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1583
CVE-2007-6454
CVE-2008-2040
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): gnome-peercast
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8195
 
Oval ID: oval:org.mitre.oval:def:8195
Title: DSA-1582 peercast -- buffer overflow
Description: Nico Golde discovered that PeerCast, a P2P audio and video streaming server, is vulnerable to a buffer overflow in the HTTP Basic Authentication code, allowing a remote attacker to crash PeerCast or execute arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1582
CVE-2008-2040
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): peercast
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200807-11 (peercast)
File : nvt/glsa_200807_11.nasl
2008-09-04 Name : FreeBSD Ports: peercast
File : nvt/freebsd_peercast0.nasl
2008-05-27 Name : Debian Security Advisory DSA 1582-1 (peercast)
File : nvt/deb_1582_1.nasl
2008-05-27 Name : Debian Security Advisory DSA 1583-1 (gnome-peercast)
File : nvt/deb_1583_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44924 PeerCast HTTP::getAuthUserPass() Function Basic Authentication String Remote ...

Snort® IPS/IDS

Date Description
2014-01-10 Peercast Basic HTTP authentication buffer overflow attempt
RuleID : 20616 - Revision : 4 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2011-10-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_402ae71026a211ddae05825f4c35000a.nasl - Type : ACT_GATHER_INFO
2008-07-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200807-11.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1582.nasl - Type : ACT_GATHER_INFO
2008-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1583.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/28986
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478573
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=478680
DEBIAN http://www.debian.org/security/2008/dsa-1582
http://www.debian.org/security/2008/dsa-1583
GENTOO http://security.gentoo.org/glsa/glsa-200807-11.xml
SECUNIA http://secunia.com/advisories/29962
http://secunia.com/advisories/30020
http://secunia.com/advisories/30320
http://secunia.com/advisories/30325
http://secunia.com/advisories/31182
VUPEN http://www.vupen.com/english/advisories/2008/1409/references
http://www.vupen.com/english/advisories/2008/1410/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42092

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:07:28
  • Multiple Updates
2021-04-22 01:07:51
  • Multiple Updates
2020-05-23 00:21:38
  • Multiple Updates
2017-08-08 09:24:04
  • Multiple Updates
2016-04-26 17:21:50
  • Multiple Updates
2014-02-17 10:44:49
  • Multiple Updates
2014-01-19 21:24:58
  • Multiple Updates
2013-05-11 00:16:12
  • Multiple Updates