Debian DSA-1597-2 : mt-daapd - multiple vulnerabilities

high Nessus Plugin ID 33178

Synopsis

The remote Debian host is missing a security-related update.

Description

Three vulnerabilities have been discovered in the mt-daapd DAAP audio server (also known as the Firefly Media Server). The Common Vulnerabilities and Exposures project identifies the following three problems :

- CVE-2007-5824 Insufficient validation and bounds checking of the Authorization: HTTP header enables a heap buffer overflow, potentially enabling the execution of arbitrary code.

- CVE-2007-5825 Format string vulnerabilities in debug logging within the authentication of XML-RPC requests could enable the execution of arbitrary code.

- CVE-2008-1771 An integer overflow weakness in the handling of HTTP POST variables could allow a heap buffer overflow and potentially arbitrary code execution.

Solution

Upgrade the mt-daapd package.

For the stable distribution (etch), these problems have been fixed in version 0.2.4+r1376-1.1+etch2.

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=459961

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=476241

https://security-tracker.debian.org/tracker/CVE-2007-5824

https://security-tracker.debian.org/tracker/CVE-2007-5825

https://security-tracker.debian.org/tracker/CVE-2008-1771

https://www.debian.org/security/2008/dsa-1597

Plugin Details

Severity: High

ID: 33178

File Name: debian_DSA-1597.nasl

Version: 1.19

Type: local

Agent: unix

Published: 6/16/2008

Updated: 1/4/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.2

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:mt-daapd, cpe:/o:debian:debian_linux:4.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 6/12/2008

Exploitable With

Core Impact

Reference Information

CVE: CVE-2007-5824, CVE-2007-5825, CVE-2008-1771

BID: 26310, 28860

CWE: 134, 189, 20

DSA: 1597