Executive Summary

Informations
Name CVE-2004-0557 First vendor Publication 2004-08-06
Vendor Cve Last vendor Modification 2017-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the st_wavstartread function in wav.c for Sound eXchange (SoX) 12.17.2 through 12.17.4 allow remote attackers to execute arbitrary code via certain WAV file header fields.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0557

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9801
 
Oval ID: oval:org.mitre.oval:def:9801
Title: Buffer overflow in the JBIG2Bitmap::JBIG2Bitmap function in JBIG2Stream.cc in Xpdf, as used in products such as gpdf, kpdf, pdftohtml, poppler, teTeX, CUPS, libextractor, and others, allows attackers to modify memory and possibly execute arbitrary code via unknown attack vectors.
Description: Multiple buffer overflows in the st_wavstartread function in wav.c for Sound eXchange (SoX) 12.17.2 through 12.17.4 allow remote attackers to execute arbitrary code via certain WAV file header fields.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0557
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Os 3
Os 1
Os 3
Os 1
Os 2

ExploitDB Exploits

id Description
2004-08-04 SoX Local Buffer Overflow Exploiter (Via Crafted WAV File)

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200407-23 (SoX)
File : nvt/glsa_200407_23.nasl
2008-09-04 Name : FreeBSD Ports: sox
File : nvt/freebsd_sox.nasl
2008-01-17 Name : Debian Security Advisory DSA 565-1 (sox)
File : nvt/deb_565_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
8267 SoX .WAV File Processing Multiple Field Overflow

SoX contains a flaw that may allow a malicious user to execute arbitrary code on a remote system. The issue is triggered when a user executes a specially crafted .wav file created by a malicious user which will overflow a buffer in the st_wavstartread() function of wav.c. It is possible that the flaw may allow remote code execution on the local system resulting in a loss of confidentiality and integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3e4ffe76e0d411d89b0a000347a4fa7d.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-565.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200407-23.nasl - Type : ACT_GATHER_INFO
2004-07-31 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-076.nasl - Type : ACT_GATHER_INFO
2004-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-409.nasl - Type : ACT_GATHER_INFO
2004-07-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-235.nasl - Type : ACT_GATHER_INFO
2004-07-28 Name : The remote Fedora Core host is missing a security update.
File : fedora_2004-244.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/10819
CONECTIVA http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000855
DEBIAN http://www.debian.org/security/2004/dsa-565
FEDORA http://lwn.net/Articles/95529/
http://lwn.net/Articles/95530/
https://bugzilla.fedora.us/show_bug.cgi?id=1945
FULLDISC http://seclists.org/fulldisclosure/2004/Jul/1227.html
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200407-23.xml
MANDRAKE http://www.mandriva.com/security/advisories?name=MDKSA-2004:076
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2004-409.html
SECUNIA http://secunia.com/advisories/12175
VULNWATCH http://archives.neohapsis.com/archives/vulnwatch/2004-q3/0014.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/16827

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:02:21
  • Multiple Updates
2021-04-22 01:02:30
  • Multiple Updates
2020-05-23 00:15:49
  • Multiple Updates
2017-10-11 09:23:22
  • Multiple Updates
2017-07-11 12:01:27
  • Multiple Updates
2016-04-26 12:50:57
  • Multiple Updates
2014-02-17 10:27:40
  • Multiple Updates
2013-05-11 11:42:02
  • Multiple Updates