Vulnerabilites related to radscan - network_audio_system
CVE-2007-1543 (GCVE-0-2007-1543)
Vulnerability from cvelistv5
Published
2007-03-20 22:00
Modified
2024-08-07 12:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Stack-based buffer overflow in the accept_att_local function in server/os/connection.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to execute arbitrary code via a long path slave name in a USL socket connection.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.497Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "nas-uslsocket-bo(33047)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "24783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24783" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://issues.rpath.com/browse/RPL-1155" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the accept_att_local function in server/os/connection.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to execute arbitrary code via a long path slave name in a USL socket connection." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "nas-uslsocket-bo(33047)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "24783", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24783" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://issues.rpath.com/browse/RPL-1155" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1543", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Stack-based buffer overflow in the accept_att_local function in server/os/connection.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to execute arbitrary code via a long path slave name in a USL socket connection." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2007:065", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23017" }, { "name": "nas-uslsocket-bo(33047)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047" }, { "name": "24601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "24783", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24783" }, { "name": "20070403 FLEA-2007-0007-1: nas", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24638" }, { "name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt", "refsource": "MISC", "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "https://issues.rpath.com/browse/RPL-1155", "refsource": "CONFIRM", "url": "https://issues.rpath.com/browse/RPL-1155" }, { "name": "DSA-1273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "name": "http://www.radscan.com/nas/HISTORY", "refsource": "CONFIRM", "url": "http://www.radscan.com/nas/HISTORY" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1543", "datePublished": "2007-03-20T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.497Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4256 (GCVE-0-2013-4256)
Vulnerability from cvelistv5
Published
2013-10-09 14:44
Modified
2024-08-06 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.785Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "[oss-security] 20130819 Re: CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "name": "[nas] 20130807 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "name": "[oss-security] 20130816 CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://sourceforge.net/p/nas/code/288" }, { "name": "DSA-2771", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2771" }, { "name": "61848", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/61848" }, { "name": "USN-1986-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1986-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-08-07T00:00:00", "descriptions": [ { "lang": "en", "value": "Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-29T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "[oss-security] 20130819 Re: CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "name": "[nas] 20130807 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "name": "[oss-security] 20130816 CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://sourceforge.net/p/nas/code/288" }, { "name": "DSA-2771", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2771" }, { "name": "61848", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/61848" }, { "name": "USN-1986-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1986-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4256", "datePublished": "2013-10-09T14:44:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.785Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1546 (GCVE-0-2007-1546)
Vulnerability from cvelistv5
Published
2007-03-20 22:00
Modified
2024-08-07 12:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Array index error in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via (1) large num_action values in the ProcAuSetElements function in server/dia/audispatch.c or (2) a large inputNum parameter to the compileInputs function in server/dia/auutil.c.
References
► | URL | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.577Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "nas-compileinputs-dos(33055)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33055" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-procausetelements-dos(33054)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33054" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Array index error in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via (1) large num_action values in the ProcAuSetElements function in server/dia/audispatch.c or (2) a large inputNum parameter to the compileInputs function in server/dia/auutil.c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "nas-compileinputs-dos(33055)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33055" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-procausetelements-dos(33054)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33054" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1546", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Array index error in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via (1) large num_action values in the ProcAuSetElements function in server/dia/audispatch.c or (2) a large inputNum parameter to the compileInputs function in server/dia/auutil.c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2007:065", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "nas-compileinputs-dos(33055)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33055" }, { "name": "1017822", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-procausetelements-dos(33054)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33054" }, { "name": "20070403 FLEA-2007-0007-1: nas", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24638" }, { "name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt", "refsource": "MISC", "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "name": "http://www.radscan.com/nas/HISTORY", "refsource": "CONFIRM", "url": "http://www.radscan.com/nas/HISTORY" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1546", "datePublished": "2007-03-20T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.577Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1547 (GCVE-0-2007-1547)
Vulnerability from cvelistv5
Published
2007-03-20 22:00
Modified
2024-08-07 12:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ReadRequestFromClient function in server/os/io.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via multiple simultaneous connections, which triggers a NULL pointer dereference.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.589Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-readrequestfromclient-dos(33059)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The ReadRequestFromClient function in server/os/io.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via multiple simultaneous connections, which triggers a NULL pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-readrequestfromclient-dos(33059)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1547", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ReadRequestFromClient function in server/os/io.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via multiple simultaneous connections, which triggers a NULL pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2007:065", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-readrequestfromclient-dos(33059)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059" }, { "name": "20070403 FLEA-2007-0007-1: nas", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24638" }, { "name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt", "refsource": "MISC", "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "name": "http://www.radscan.com/nas/HISTORY", "refsource": "CONFIRM", "url": "http://www.radscan.com/nas/HISTORY" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1547", "datePublished": "2007-03-20T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.589Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1545 (GCVE-0-2007-1545)
Vulnerability from cvelistv5
Published
2007-03-20 22:00
Modified
2024-08-07 12:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The AddResource function in server/dia/resource.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (server crash) via a nonexistent client ID.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-addresource-dos(33050)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "The AddResource function in server/dia/resource.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (server crash) via a nonexistent client ID." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-addresource-dos(33050)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1545", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The AddResource function in server/dia/resource.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (server crash) via a nonexistent client ID." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2007:065", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017822" }, { "name": "24980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "nas-addresource-dos(33050)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050" }, { "name": "20070403 FLEA-2007-0007-1: nas", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24638" }, { "name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt", "refsource": "MISC", "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "name": "http://www.radscan.com/nas/HISTORY", "refsource": "CONFIRM", "url": "http://www.radscan.com/nas/HISTORY" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1545", "datePublished": "2007-03-20T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-1544 (GCVE-0-2007-1544)
Vulnerability from cvelistv5
Published
2007-03-20 22:00
Modified
2024-08-07 12:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value.
References
► | URL | Tags | ||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:59:08.975Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "nas-procauwriteelement-dos(33051)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33051" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-03-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "MDKSA-2007:065", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017822" }, { "name": "nas-procauwriteelement-dos(33051)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33051" }, { "name": "24980", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "20070403 FLEA-2007-0007-1: nas", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24638" }, { "tags": [ "x_refsource_MISC" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2007/dsa-1273" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.radscan.com/nas/HISTORY" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-1544", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "MDKSA-2007:065", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "name": "1017822", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017822" }, { "name": "nas-procauwriteelement-dos(33051)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33051" }, { "name": "24980", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24980" }, { "name": "24527", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24527" }, { "name": "23017", "refsource": "BID", "url": "http://www.securityfocus.com/bid/23017" }, { "name": "24601", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24601" }, { "name": "USN-446-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "name": "24628", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24628" }, { "name": "GLSA-200704-20", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "name": "ADV-2007-0997", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "name": "20070403 FLEA-2007-0007-1: nas", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "name": "24638", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24638" }, { "name": "http://aluigi.altervista.org/adv/nasbugs-adv.txt", "refsource": "MISC", "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "name": "DSA-1273", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "name": "http://www.radscan.com/nas/HISTORY", "refsource": "CONFIRM", "url": "http://www.radscan.com/nas/HISTORY" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-1544", "datePublished": "2007-03-20T22:00:00", "dateReserved": "2007-03-20T00:00:00", "dateUpdated": "2024-08-07T12:59:08.975Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2013-4258 (GCVE-0-2013-4258)
Vulnerability from cvelistv5
Published
2013-10-09 14:44
Modified
2024-08-06 16:38
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Format string vulnerability in the osLogMsg function in server/os/aulog.c in Network Audio System (NAS) 1.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to syslog.
References
► | URL | Tags | |||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T16:38:01.694Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "61852", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/61852" }, { "name": "[oss-security] 20130819 Re: CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "name": "[nas] 20130807 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "name": "[nas] 20130808 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://radscan.com/pipermail/nas/2013-August/001277.html" }, { "name": "[oss-security] 20130816 CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "name": "DSA-2771", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2013/dsa-2771" }, { "name": "[nas-commits] 20120122 SF.net SVN: nas:[285] trunk/server/os/aulog.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com\u0026forum_name=nas-commits" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-01-22T00:00:00", "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the osLogMsg function in server/os/aulog.c in Network Audio System (NAS) 1.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to syslog." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-29T18:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "61852", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/61852" }, { "name": "[oss-security] 20130819 Re: CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "name": "[nas] 20130807 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "name": "[nas] 20130808 nas: Multiple Vulnerabilities in nas 1.9.3", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://radscan.com/pipermail/nas/2013-August/001277.html" }, { "name": "[oss-security] 20130816 CVE Request : NAS v1.9.3 multiple Vulnerabilites", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "name": "DSA-2771", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2013/dsa-2771" }, { "name": "[nas-commits] 20120122 SF.net SVN: nas:[285] trunk/server/os/aulog.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com\u0026forum_name=nas-commits" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-4258", "datePublished": "2013-10-09T14:44:00", "dateReserved": "2013-06-12T00:00:00", "dateUpdated": "2024-08-06T16:38:01.694Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Vulnerability from fkie_nvd
Published
2013-10-09 14:54
Modified
2025-04-11 00:51
Severity ?
Summary
Format string vulnerability in the osLogMsg function in server/os/aulog.c in Network Audio System (NAS) 1.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to syslog.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://radscan.com/pipermail/nas/2013-August/001270.html | Exploit | |
secalert@redhat.com | http://radscan.com/pipermail/nas/2013-August/001277.html | ||
secalert@redhat.com | http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com&forum_name=nas-commits | ||
secalert@redhat.com | http://www.debian.org/security/2013/dsa-2771 | ||
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/08/16/2 | ||
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/08/19/3 | ||
secalert@redhat.com | http://www.securityfocus.com/bid/61852 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://radscan.com/pipermail/nas/2013-August/001270.html | Exploit | |
af854a3a-2127-422b-91ae-364da2661108 | http://radscan.com/pipermail/nas/2013-August/001277.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com&forum_name=nas-commits | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2013/dsa-2771 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/16/2 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/19/3 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/61852 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
radscan | network_audio_system | 1.9.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A4E68EDC-8C9A-4574-9C1B-D94AE416BB95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Format string vulnerability in the osLogMsg function in server/os/aulog.c in Network Audio System (NAS) 1.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to syslog." }, { "lang": "es", "value": "Vulnerabilidad de cadena de formato en la funci\u00f3n de osLogMsg en server/os/aulog.c de Network Audio System (NAS) 1.9.3 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (cuelgue) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de especificadores de cadenas de formato en vectores sin especificar, relacionados con syslog." } ], "id": "CVE-2013-4258", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-09T14:54:26.077", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "source": "secalert@redhat.com", "url": "http://radscan.com/pipermail/nas/2013-August/001277.html" }, { "source": "secalert@redhat.com", "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com\u0026forum_name=nas-commits" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2771" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "source": "secalert@redhat.com", "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/61852" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://radscan.com/pipermail/nas/2013-August/001277.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40sfp-svn-6.v30.ch3.sourceforge.com\u0026forum_name=nas-commits" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/61852" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-134" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-20 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24527 | ||
cve@mitre.org | http://secunia.com/advisories/24601 | ||
cve@mitre.org | http://secunia.com/advisories/24628 | ||
cve@mitre.org | http://secunia.com/advisories/24638 | ||
cve@mitre.org | http://secunia.com/advisories/24980 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
cve@mitre.org | http://www.debian.org/security/2007/dsa-1273 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
cve@mitre.org | http://www.radscan.com/nas/HISTORY | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/23017 | ||
cve@mitre.org | http://www.securitytracker.com/id?1017822 | ||
cve@mitre.org | http://www.ubuntu.com/usn/usn-446-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2007/0997 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33051 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24527 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24601 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24628 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24638 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24980 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.radscan.com/nas/HISTORY | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/23017 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1017822 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-446-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/0997 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33051 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in the ProcAuWriteElement function in server/dia/audispatch.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a large max_samples value." }, { "lang": "es", "value": "Desbordamiento de enteros en la funci\u00f3n ProcAuWriteElement en server/dia/audispatch.c en Network Audio System (NAS) anterior a 1.8a SVN 237 permite a atacantes remotos provocar denegaci\u00f3n de servicio (caida) y posiblemente ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de un valor en max_samples." } ], "id": "CVE-2007-1544", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-20T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24638" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24980" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "cve@mitre.org", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33051" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33051" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-20 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
Array index error in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via (1) large num_action values in the ProcAuSetElements function in server/dia/audispatch.c or (2) a large inputNum parameter to the compileInputs function in server/dia/auutil.c.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24527 | ||
cve@mitre.org | http://secunia.com/advisories/24601 | ||
cve@mitre.org | http://secunia.com/advisories/24628 | ||
cve@mitre.org | http://secunia.com/advisories/24638 | ||
cve@mitre.org | http://secunia.com/advisories/24980 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
cve@mitre.org | http://www.debian.org/security/2007/dsa-1273 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
cve@mitre.org | http://www.radscan.com/nas/HISTORY | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/23017 | ||
cve@mitre.org | http://www.securitytracker.com/id?1017822 | ||
cve@mitre.org | http://www.ubuntu.com/usn/usn-446-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2007/0997 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33054 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33055 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24527 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24601 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24628 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24638 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24980 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.radscan.com/nas/HISTORY | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/23017 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1017822 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-446-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/0997 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33054 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33055 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Array index error in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via (1) large num_action values in the ProcAuSetElements function in server/dia/audispatch.c or (2) a large inputNum parameter to the compileInputs function in server/dia/auutil.c." }, { "lang": "es", "value": "Error de \u00edndice de array en Network Audio System (NAS) anterior a 1.8a SVN 237 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante (1) valores grandes de num_action en la funci\u00f3n ProcAuSetElements de server/dia/audispatch.c o (2) un par\u00e1metro inputNum grande en la funci\u00f3n compileInputs de server/dia/auutil.c." } ], "id": "CVE-2007-1546", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-20T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24638" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24980" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "cve@mitre.org", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33054" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33055" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33055" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2013-10-09 14:54
Modified
2025-04-11 00:51
Severity ?
Summary
Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://radscan.com/pipermail/nas/2013-August/001270.html | Exploit | |
secalert@redhat.com | http://sourceforge.net/p/nas/code/288 | Exploit, Patch | |
secalert@redhat.com | http://www.debian.org/security/2013/dsa-2771 | ||
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/08/16/2 | Patch | |
secalert@redhat.com | http://www.openwall.com/lists/oss-security/2013/08/19/3 | Patch | |
secalert@redhat.com | http://www.securityfocus.com/bid/61848 | ||
secalert@redhat.com | http://www.ubuntu.com/usn/USN-1986-1 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://radscan.com/pipermail/nas/2013-August/001270.html | Exploit | |
af854a3a-2127-422b-91ae-364da2661108 | http://sourceforge.net/p/nas/code/288 | Exploit, Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2013/dsa-2771 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/16/2 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2013/08/19/3 | Patch | |
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/61848 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/USN-1986-1 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.04 | |
radscan | network_audio_system | 1.9.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:*", "matchCriteriaId": "F5D324C4-97C7-49D3-A809-9EAD4B690C69", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*", "matchCriteriaId": "EFAA48D9-BEB4-4E49-AD50-325C262D46D9", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "A4E68EDC-8C9A-4574-9C1B-D94AE416BB95", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Multiple stack-based and heap-based buffer overflows in Network Audio System (NAS) 1.9.3 allow local users to cause a denial of service (crash) or possibly execute arbitrary code via the (1) display command argument to the ProcessCommandLine function in server/os/utils.c; (2) ResetHosts function in server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, or (7) open_att_svr4_local function in server/os/connection.c; the (8) AUDIOHOST environment variable to the CreateWellKnownSockets or (9) AmoebaTCPConnectorThread function in server/os/connection.c; or (10) unspecified vectors related to logging in the osLogMsg function in server/os/aulog.c." }, { "lang": "es", "value": "M\u00faltiples desbordamientos de b\u00faffer basados en memoria din\u00e1mica y pila en Network Audio System (NAS) 1.9.3 permite a usuarios locales provocar una denegaci\u00f3n de servicio (cierre) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de (1) mostrar argumentos de comando a la funci\u00f3n ProcessCommandLine en server/os/utils.c; (2) funci\u00f3n ResetHosts en server/os/access.c; (3) open_unix_socket, (4) open_isc_local, (5) open_xsight_local, (6) open_att_local, o (7) la funci\u00f3n open_att_svr4_local en server/os/connection.c; la variable de entorno (8) AUDIOHOST a CreateWellKnownSockets o la funci\u00f3n (9) AmoebaTCPConnectorThread en server/os/connection.c; o (10) vectores sin especificar relacionados con logging en la funci\u00f3n en server/os/aulog.c." } ], "id": "CVE-2013-4256", "lastModified": "2025-04-11T00:51:21.963", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-09T14:54:25.780", "references": [ { "source": "secalert@redhat.com", "tags": [ "Exploit" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "source": "secalert@redhat.com", "tags": [ "Exploit", "Patch" ], "url": "http://sourceforge.net/p/nas/code/288" }, { "source": "secalert@redhat.com", "url": "http://www.debian.org/security/2013/dsa-2771" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "source": "secalert@redhat.com", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "source": "secalert@redhat.com", "url": "http://www.securityfocus.com/bid/61848" }, { "source": "secalert@redhat.com", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1986-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit" ], "url": "http://radscan.com/pipermail/nas/2013-August/001270.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://sourceforge.net/p/nas/code/288" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2013/dsa-2771" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/16/2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "http://www.openwall.com/lists/oss-security/2013/08/19/3" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/61848" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1986-1" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-20 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
Stack-based buffer overflow in the accept_att_local function in server/os/connection.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to execute arbitrary code via a long path slave name in a USL socket connection.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24527 | ||
cve@mitre.org | http://secunia.com/advisories/24601 | ||
cve@mitre.org | http://secunia.com/advisories/24628 | ||
cve@mitre.org | http://secunia.com/advisories/24638 | ||
cve@mitre.org | http://secunia.com/advisories/24783 | ||
cve@mitre.org | http://secunia.com/advisories/24980 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
cve@mitre.org | http://www.debian.org/security/2007/dsa-1273 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
cve@mitre.org | http://www.radscan.com/nas/HISTORY | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/23017 | ||
cve@mitre.org | http://www.securitytracker.com/id?1017822 | ||
cve@mitre.org | http://www.ubuntu.com/usn/usn-446-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2007/0997 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33047 | ||
cve@mitre.org | https://issues.rpath.com/browse/RPL-1155 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24527 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24601 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24628 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24638 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24783 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24980 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.radscan.com/nas/HISTORY | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/23017 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1017822 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-446-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/0997 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33047 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://issues.rpath.com/browse/RPL-1155 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Stack-based buffer overflow in the accept_att_local function in server/os/connection.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to execute arbitrary code via a long path slave name in a USL socket connection." }, { "lang": "es", "value": "Desbordamiento de b\u00fafer basado en pila en la funci\u00f3n accept_att_local en server/os/connection.c de Network Audio System (NAS) anterior a 1.8a SVN 237 permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n mediante un nombre largo una conexi\u00f3n de socket USL." } ], "id": "CVE-2007-1543", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": true, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-20T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24638" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24783" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24980" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "cve@mitre.org", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047" }, { "source": "cve@mitre.org", "url": "https://issues.rpath.com/browse/RPL-1155" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24783" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33047" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://issues.rpath.com/browse/RPL-1155" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-20 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
The AddResource function in server/dia/resource.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (server crash) via a nonexistent client ID.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24527 | ||
cve@mitre.org | http://secunia.com/advisories/24601 | ||
cve@mitre.org | http://secunia.com/advisories/24628 | ||
cve@mitre.org | http://secunia.com/advisories/24638 | ||
cve@mitre.org | http://secunia.com/advisories/24980 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
cve@mitre.org | http://www.debian.org/security/2007/dsa-1273 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
cve@mitre.org | http://www.radscan.com/nas/HISTORY | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/23017 | ||
cve@mitre.org | http://www.securitytracker.com/id?1017822 | ||
cve@mitre.org | http://www.ubuntu.com/usn/usn-446-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2007/0997 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33050 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Exploit, Patch, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24527 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24601 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24628 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24638 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24980 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.radscan.com/nas/HISTORY | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/23017 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1017822 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-446-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/0997 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33050 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mandrakesoft | mandrake_linux | 2007 | |
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false }, { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The AddResource function in server/dia/resource.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (server crash) via a nonexistent client ID." }, { "lang": "es", "value": "La funci\u00f3n AddResource en server/dia/resource.c de Network Audio System (NAS) anterior a 1.8a SVN 237 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del servidor) mediante un identificador de cliente inexistente." } ], "id": "CVE-2007-1545", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-20T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24638" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24980" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "cve@mitre.org", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch", "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33050" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2007-03-20 22:19
Modified
2025-04-09 00:30
Severity ?
Summary
The ReadRequestFromClient function in server/os/io.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via multiple simultaneous connections, which triggers a NULL pointer dereference.
References
▶ | URL | Tags | |
---|---|---|---|
cve@mitre.org | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24527 | Vendor Advisory | |
cve@mitre.org | http://secunia.com/advisories/24601 | ||
cve@mitre.org | http://secunia.com/advisories/24628 | ||
cve@mitre.org | http://secunia.com/advisories/24638 | ||
cve@mitre.org | http://secunia.com/advisories/24980 | ||
cve@mitre.org | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
cve@mitre.org | http://www.debian.org/security/2007/dsa-1273 | ||
cve@mitre.org | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
cve@mitre.org | http://www.radscan.com/nas/HISTORY | ||
cve@mitre.org | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
cve@mitre.org | http://www.securityfocus.com/bid/23017 | ||
cve@mitre.org | http://www.securitytracker.com/id?1017822 | ||
cve@mitre.org | http://www.ubuntu.com/usn/usn-446-1 | ||
cve@mitre.org | http://www.vupen.com/english/advisories/2007/0997 | ||
cve@mitre.org | https://exchange.xforce.ibmcloud.com/vulnerabilities/33059 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://aluigi.altervista.org/adv/nasbugs-adv.txt | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24527 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24601 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24628 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24638 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://secunia.com/advisories/24980 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://security.gentoo.org/glsa/glsa-200704-20.xml | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.debian.org/security/2007/dsa-1273 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.mandriva.com/security/advisories?name=MDKSA-2007:065 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.radscan.com/nas/HISTORY | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/archive/1/464606/30/7230/threaded | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/23017 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securitytracker.com/id?1017822 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.ubuntu.com/usn/usn-446-1 | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.vupen.com/english/advisories/2007/0997 | ||
af854a3a-2127-422b-91ae-364da2661108 | https://exchange.xforce.ibmcloud.com/vulnerabilities/33059 |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a | |
mandrakesoft | mandrake_linux | 2007 | |
radscan | network_audio_system | 1.8a |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:*:*:*:*:*:*", "matchCriteriaId": "02362C25-B373-4FB1-AF4A-2AFC7F7D4387", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:mandrakesoft:mandrake_linux:2007:*:x86_64:*:*:*:*:*", "matchCriteriaId": "19AD5F8D-6EB9-4E4B-9E82-FFBAB68797E9", "vulnerable": false } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:a:radscan:network_audio_system:1.8a:*:*:*:*:*:*:*", "matchCriteriaId": "FA777FD8-93A3-4B55-B318-DB05814E95D6", "vulnerable": true } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The ReadRequestFromClient function in server/os/io.c in Network Audio System (NAS) before 1.8a SVN 237 allows remote attackers to cause a denial of service (crash) via multiple simultaneous connections, which triggers a NULL pointer dereference." }, { "lang": "es", "value": "La funci\u00f3n ReadRequestFromClient en server/os/io.c de Network Audio System (NAS) anterior a 1.8a SVN 237 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda) mediante m\u00faltiples conexiones simultaneas, lo cual provoca una referencia a un puntero nulo." } ], "id": "CVE-2007-1547", "lastModified": "2025-04-09T00:30:58.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2007-03-20T22:19:00.000", "references": [ { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24527" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24601" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24628" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24638" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/24980" }, { "source": "cve@mitre.org", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "cve@mitre.org", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "cve@mitre.org", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "cve@mitre.org", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "cve@mitre.org", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "cve@mitre.org", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "cve@mitre.org", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://aluigi.altervista.org/adv/nasbugs-adv.txt" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/24527" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24601" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24628" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24638" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/24980" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-200704-20.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.debian.org/security/2007/dsa-1273" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:065" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.radscan.com/nas/HISTORY" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/archive/1/464606/30/7230/threaded" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/23017" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1017822" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/usn-446-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.vupen.com/english/advisories/2007/0997" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33059" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Deferred", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-Other" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }