ID

VAR-200808-0005


CVE

CVE-2008-2322


TITLE

Apple Mac OS X of CoreGraphics Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2008-001599

DESCRIPTION

Integer overflow in CoreGraphics in Apple Mac OS X 10.4.11, 10.5.2, and 10.5.4 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a PDF file with a long Type 1 font, which triggers a heap-based buffer overflow. Apple Mac OS X is prone to multiple security vulnerabilities that have been addressed in Security Update 2008-005. The security update addresses a total of six new vulnerabilities that affect the CarbonCore, CoreGraphics, Data Detectors Engine, Disk Utility, OpenLDAP, and QuickLook components of Mac OS X. The advisory also contains security updates for 11 previously reported issues. NOTE: This BID is being retired; the following individual records have been created to better document these issues: 30487 Apple Mac OS X CarbonCore Stack Based Buffer Overflow 30488 Apple Mac OS X CoreGraphics Multiple Memory Corruption Vulnerabilities 30489 Apple Mac OS X CoreGraphics Heap Based Buffer Overflow Vulnerability 30490 Apple Mac OS X Data Detectors Engine Denial Of Service Vulnerability 30492 Apple Mac OS X Disk Utility Privilege Escalation Vulnerability 30493 Apple Mac OS X QuickLook Multiple Memory Corruption Vulnerabilities. Attackers can exploit this issue to execute arbitrary code in the context of the affected application. Failed attempts will likely cause denial-of-service conditions. 1) A vulnerability in BIND can be exploited to poison the DNS cache. For more information: SA30973 2) A boundary error exists in CarbonCore when handling filenames. This can be exploited to cause a stack-based buffer overflow via overly long filenames. 3) Multiple errors exist in CoreGraphics when processing received arguments. These can be exploited to trigger a memory corruption by e.g. tricking a user into visiting a specially crafted website. This can be exploited to cause a heap-based buffer overflow via a specially crafted PDF file. 5) Multiple errors in QuickLook when downloading Microsoft Office files can be exploited to cause a memory corruption. 6) An error exists in the Data Detectors engine when viewing a specially crafted message. This can be exploited to consume overly large resources and trigger an application using the engine to terminate. 7) The problem is that the "Repair Permissions" tool included in Disk Utility sets the "setuid" bit on "/usr/bin/emacs". This can be exploited to execute arbitrary commands with system privileges. 8) An error in OpenLDAP when parsing ASN.1 BER encoded packets can be exploited to cause a DoS. For more information: SA30853 9) A boundary error exists in the OpenSSL "SSL_get_shared_ciphers()" function. For more information see vulnerability #4 in: SA22130 10) Some vulnerabilities in PHP can be exploited malicious users to bypass certain security restrictions, and potentially by malicious people to cause a DoS (Denial of Service) or to compromise a vulnerable system. For more information: SA30048 11) Two vulnerabilities in rsync can be exploited by malicious users to bypass certain security restrictions. For more information: SA27863 SOLUTION: Apply Security Update 2008-005. Security Update 2008-005 Server (PPC): http://www.apple.com/support/downloads/securityupdate2008005serverppc.html Security Update 2008-005 Server (Intel): http://www.apple.com/support/downloads/securityupdate2008005serverintel.html Security Update 2008-005 (PPC): http://www.apple.com/support/downloads/securityupdate2008005ppc.html Security Update 2008-005 (Intel): http://www.apple.com/support/downloads/securityupdate2008005intel.html Security Update 2008-005 (Leopard): http://www.apple.com/support/downloads/securityupdate2008005leopard.html PROVIDED AND/OR DISCOVERED BY: The vendor credits: 1) Dan Kaminsky of IOActive 2) Thomas Raffetseder of the International Secure Systems Lab and Sergio 'shadown' Alvarez of n.runs AG. 3) Michal Zalewski, Google 4) Pariente Kobi, reported via iDefense 7) Anton Rang and Brian Timares ORIGINAL ADVISORY: Apple: http://support.apple.com/kb/HT2647 OTHER REFERENCES: SA22130: http://secunia.com/advisories/22130/ SA27863: http://secunia.com/advisories/27863/ SA30048: http://secunia.com/advisories/30048/ SA30973: http://secunia.com/advisories/30973/ SA30853: http://secunia.com/advisories/30853/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. iDefense Security Advisory 07.31.08 http://labs.idefense.com/intelligence/vulnerabilities/ Jul 31, 2008 I. For more information, see the vendor's site found at the following link URL. http://www.apple.com/macosx/ II. This vulnerability exists due to the way PDF files containing Type 1 fonts are handled. When processing a font with an overly large length, integer overflow could occur. III. An attacker could exploit this issue via multiple attack vectors. The most appealing vector for attack is Safari. An attacker could host a malformed PDF file on a website and entice a targeted user to open a URL. Upon opening the URL in Safari the PDF file will be automatically parsed and exploitation will occur. While this is the most appealing attack vector, the file can also be attached to an e-mail. Any application which uses the Apple libraries for file open dialogs will crash upon previewing the malformed PDF document. IV. Previous versions may also be affected. V. WORKAROUND iDefense is currently unaware of any workarounds for this issue. VI. More information is available at the following URL. http://support.apple.com/kb/HT2647 VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2008-2322 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 07/09/2008 Initial vendor notification 07/10/2008 Initial vendor response 07/31/2008 Public disclosure IX. CREDIT This vulnerability was reported to iDefense by Pariente Kobi. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright \xa9 2008 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information

Trust: 2.52

sources: NVD: CVE-2008-2322 // JVNDB: JVNDB-2008-001599 // BID: 30483 // BID: 30489 // VULHUB: VHN-32447 // VULMON: CVE-2008-2322 // PACKETSTORM: 68761 // PACKETSTORM: 68756

AFFECTED PRODUCTS

vendor:applemodel:coregraphicsscope:eqversion:*

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.5.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4.11

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.5.4

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.5.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.11

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.10

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.9

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.11

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.10

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.9

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.5.4

Trust: 0.6

vendor:applemodel:mac os xscope:eqversion:10.4.11

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.5.4

Trust: 0.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.11

Trust: 0.6

sources: BID: 30483 // BID: 30489 // JVNDB: JVNDB-2008-001599 // CNNVD: CNNVD-200808-026 // NVD: CVE-2008-2322

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2008-2322
value: HIGH

Trust: 1.0

NVD: CVE-2008-2322
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200808-026
value: CRITICAL

Trust: 0.6

VULHUB: VHN-32447
value: HIGH

Trust: 0.1

VULMON: CVE-2008-2322
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2008-2322
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

NVD: CVE-2008-2322
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-32447
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-32447 // VULMON: CVE-2008-2322 // JVNDB: JVNDB-2008-001599 // CNNVD: CNNVD-200808-026 // NVD: CVE-2008-2322

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-32447 // JVNDB: JVNDB-2008-001599 // NVD: CVE-2008-2322

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 68756 // CNNVD: CNNVD-200808-026

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-200808-026

CONFIGURATIONS

sources: JVNDB: JVNDB-2008-001599

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-32447

PATCH

title:Security Update 2008-005url:http://support.apple.com/kb/HT2647

Trust: 0.8

title:Security Update 2008-005url:http://support.apple.com/kb/HT2647?viewlocale=ja_JP

Trust: 0.8

title: - url:https://github.com/0xCyberY/CVE-T4PDF

Trust: 0.1

sources: VULMON: CVE-2008-2322 // JVNDB: JVNDB-2008-001599

EXTERNAL IDS

db:NVDid:CVE-2008-2322

Trust: 3.3

db:BIDid:30489

Trust: 2.9

db:SECUNIAid:31326

Trust: 2.7

db:BIDid:30483

Trust: 2.1

db:VUPENid:ADV-2008-2268

Trust: 1.8

db:SECTRACKid:1020604

Trust: 1.8

db:XFid:44128

Trust: 1.4

db:JVNDBid:JVNDB-2008-001599

Trust: 0.8

db:IDEFENSEid:20080731 APPLE MAC OS X COREGRAPHICS PDF TYPE1 FONT INTEGER OVERFLOW VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2008-07-31

Trust: 0.6

db:CNNVDid:CNNVD-200808-026

Trust: 0.6

db:PACKETSTORMid:68756

Trust: 0.2

db:VULHUBid:VHN-32447

Trust: 0.1

db:VULMONid:CVE-2008-2322

Trust: 0.1

db:PACKETSTORMid:68761

Trust: 0.1

sources: VULHUB: VHN-32447 // VULMON: CVE-2008-2322 // BID: 30483 // BID: 30489 // JVNDB: JVNDB-2008-001599 // PACKETSTORM: 68761 // PACKETSTORM: 68756 // CNNVD: CNNVD-200808-026 // NVD: CVE-2008-2322

REFERENCES

url:http://www.securityfocus.com/bid/30489

Trust: 2.7

url:http://secunia.com/advisories/31326

Trust: 2.6

url:http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=730

Trust: 2.1

url:http://lists.apple.com/archives/security-announce//2008/jul/msg00003.html

Trust: 1.8

url:http://www.securityfocus.com/bid/30483

Trust: 1.8

url:http://www.securitytracker.com/id?1020604

Trust: 1.8

url:http://www.frsirt.com/english/advisories/2008/2268

Trust: 1.4

url:http://xforce.iss.net/xforce/xfdb/44128

Trust: 1.4

url:http://www.vupen.com/english/advisories/2008/2268

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/44128

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2008-2322

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2008-2322

Trust: 0.8

url:http://www.apple.com/macosx/

Trust: 0.7

url:/archive/1/495041

Trust: 0.3

url:http://support.apple.com/kb/ht2647

Trust: 0.2

url:https://cwe.mitre.org/data/definitions/189.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://github.com/0xcybery/cve-t4pdf

Trust: 0.1

url:http://corporate.secunia.com/about_secunia/64/

Trust: 0.1

url:http://secunia.com/advisories/27863/

Trust: 0.1

url:http://secunia.com/hardcore_disassembler_and_reverse_engineer/

Trust: 0.1

url:http://secunia.com/secunia_security_specialist/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008005leopard.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008005serverintel.html

Trust: 0.1

url:http://secunia.com/advisories/22130/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/30048/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008005intel.html

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008005serverppc.html

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/30853/

Trust: 0.1

url:http://secunia.com/advisories/30973/

Trust: 0.1

url:http://secunia.com/advisories/31326/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2008005ppc.html

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2008-2322

Trust: 0.1

url:http://cve.mitre.org/),

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/

Trust: 0.1

url:http://labs.idefense.com/methodology/vulnerability/vcp.php

Trust: 0.1

url:http://labs.idefense.com/

Trust: 0.1

sources: VULHUB: VHN-32447 // VULMON: CVE-2008-2322 // BID: 30483 // BID: 30489 // JVNDB: JVNDB-2008-001599 // PACKETSTORM: 68761 // PACKETSTORM: 68756 // CNNVD: CNNVD-200808-026 // NVD: CVE-2008-2322

CREDITS

Pariente Kobi

Trust: 0.9

sources: BID: 30489 // CNNVD: CNNVD-200808-026

SOURCES

db:VULHUBid:VHN-32447
db:VULMONid:CVE-2008-2322
db:BIDid:30483
db:BIDid:30489
db:JVNDBid:JVNDB-2008-001599
db:PACKETSTORMid:68761
db:PACKETSTORMid:68756
db:CNNVDid:CNNVD-200808-026
db:NVDid:CVE-2008-2322

LAST UPDATE DATE

2025-04-10T21:57:43.775000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-32447date:2017-08-08T00:00:00
db:VULMONid:CVE-2008-2322date:2017-08-08T00:00:00
db:BIDid:30483date:2008-08-01T17:57:00
db:BIDid:30489date:2008-08-01T19:37:00
db:JVNDBid:JVNDB-2008-001599date:2008-09-03T00:00:00
db:CNNVDid:CNNVD-200808-026date:2008-09-11T00:00:00
db:NVDid:CVE-2008-2322date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-32447date:2008-08-04T00:00:00
db:VULMONid:CVE-2008-2322date:2008-08-04T00:00:00
db:BIDid:30483date:2008-07-31T00:00:00
db:BIDid:30489date:2008-07-31T00:00:00
db:JVNDBid:JVNDB-2008-001599date:2008-09-03T00:00:00
db:PACKETSTORMid:68761date:2008-08-01T22:41:42
db:PACKETSTORMid:68756date:2008-08-01T21:52:41
db:CNNVDid:CNNVD-200808-026date:2008-07-31T00:00:00
db:NVDid:CVE-2008-2322date:2008-08-04T01:41:00