VARIoT IoT vulnerabilities database
| VAR-200803-0228 | CVE-2008-1009 | Apple Safari of WebCore Vulnerable to cross-site scripting |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in WebCore, as used in Apple Safari before 3.1, allows remote attackers to inject arbitrary JavaScript by modifying the history object. Apple Safari is prone to 12 security vulnerabilities.
Attackers may exploit these issues to execute arbitrary code, steal cookie-based authentication credentials, spoof secure websites, obtain sensitive information, and crash the affected application. Other attacks are also possible.
These issues affect versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista.
NOTE: This BID is being retired.
An attacker may leverage this issue to execute arbitrary script code in other frames loaded from the same web page. This may help the attacker steal potentially sensitive information and launch other attacks.
NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Safari is the WEB browser bundled with the Apple family operating system by default. Safari version 3.1 fixes several security vulnerabilities, as follows: A JavaScript injection vulnerability exists in the handling of history objects, where frames set history object properties in all other frames loaded by the same web page. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
4 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI)
has been available for corporate users for almost 1 year and its been
a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the
award winning Secunia PSI, which has already been downloaded and
installed on more than 400,000 computers world wide.
For more information:
SA29393
SOLUTION:
Apply updated packages via the yum utility ("yum update WebKit").
Note: Updated packages for midori and kazehakase have also been
issued, which have been rebuilt against the new WebKit library. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29393
VERIFY ADVISORY:
http://secunia.com/advisories/29393/
CRITICAL:
Highly critical
IMPACT:
Security Bypass, Cross Site Scripting, Exposure of sensitive
information, System access
WHERE:
>From remote
SOFTWARE:
Safari 3.x
http://secunia.com/product/17989/
Safari 2.x
http://secunia.com/product/5289/
DESCRIPTION:
Some vulnerabilities have been reported in Safari, which can be
exploited by malicious people to bypass certain security
restrictions, conduct cross-site scripting attacks, or to compromise
a vulnerable system.
2) An error exists the handling of web pages that have explicitly set
the document.domain property. This can be exploited to conduct
cross-site scripting attacks in sites that set the document.domain
property or between HTTP and HTTPS sites with the same
document.domain.
3) An error in Web Inspector can be exploited to inject script code
that will run in other domains and can read the user's file system
when a specially crafted page is inspected.
4) A security issue exists with the Kotoeri input method, which can
result in exposing the password field on the display when reverse
conversion is requested.
5) An error within the handling of the "window.open()" function can
be used to change the security context of a web page to the caller's
context.
6) The frame navigation policy is not enforced for Java applets. This
can be exploited to conduct cross-site scripting attacks using java
and to gain escalated privileges by enticing a user to open a
specially crafted web page.
7) An unspecified error in the handling of the document.domain
property can be exploited to conduct cross-site scripting attacks
when a user visits a specially crafted web page.
8) An error exists in the handling of the history object. This can be
exploited to inject javascript code that will run in the context of
other frames.
9) A boundary error exists in the handling of javascript regular
expressions, which can be exploited to cause a buffer overflow via a
specially crafted web page.
Successful exploitation allows execution of arbitrary code.
10) An error in WebKit allows method instances from one frame to be
called in the context of another frame. This can be exploited to
conduct cross-site scripting attacks.
SOLUTION:
Update to version 3.1.
PROVIDED AND/OR DISCOVERED BY:
1) Robert Swiecki of Google Information Security Team
2, 3, 5, 6) Adam Barth and Collin Jackson of Stanford University
10) Eric Seidel of the WebKit Open Source Project, and Tavis Ormandy
and Will Drewry of Google Security Team
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307563
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0230 | CVE-2008-1011 | Apple Safari of WebKit Vulnerable to cross-site scripting due to incomplete instance handling |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in WebKit, as used in Apple Safari before 3.1, allows remote attackers to inject arbitrary web script or HTML via a frame that calls a method instance in another frame. Apple Safari is prone to 12 security vulnerabilities.
Attackers may exploit these issues to execute arbitrary code, steal cookie-based authentication credentials, spoof secure websites, obtain sensitive information, and crash the affected application. Other attacks are also possible.
These issues affect versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista.
NOTE: This BID is being retired.
An attacker may leverage this issue to access frame methods in another domain. This may help the attacker steal potentially sensitive information and launch other attacks.
NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Safari is the WEB browser bundled with the Apple family operating system by default. If a user is tricked into visiting a malicious web page, sensitive information will be leaked. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
4 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI)
has been available for corporate users for almost 1 year and its been
a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the
award winning Secunia PSI, which has already been downloaded and
installed on more than 400,000 computers world wide.
For more information:
SA29393
SOLUTION:
Apply updated packages via the yum utility ("yum update WebKit").
Note: Updated packages for midori and kazehakase have also been
issued, which have been rebuilt against the new WebKit library. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29393
VERIFY ADVISORY:
http://secunia.com/advisories/29393/
CRITICAL:
Highly critical
IMPACT:
Security Bypass, Cross Site Scripting, Exposure of sensitive
information, System access
WHERE:
>From remote
SOFTWARE:
Safari 3.x
http://secunia.com/product/17989/
Safari 2.x
http://secunia.com/product/5289/
DESCRIPTION:
Some vulnerabilities have been reported in Safari, which can be
exploited by malicious people to bypass certain security
restrictions, conduct cross-site scripting attacks, or to compromise
a vulnerable system.
1) An error in the processing of "javascript:" URLs can be exploited
to execute arbitrary HTML and script code in context of another site
via a specially crafted web page.
2) An error exists the handling of web pages that have explicitly set
the document.domain property. This can be exploited to conduct
cross-site scripting attacks in sites that set the document.domain
property or between HTTP and HTTPS sites with the same
document.domain.
3) An error in Web Inspector can be exploited to inject script code
that will run in other domains and can read the user's file system
when a specially crafted page is inspected.
4) A security issue exists with the Kotoeri input method, which can
result in exposing the password field on the display when reverse
conversion is requested.
5) An error within the handling of the "window.open()" function can
be used to change the security context of a web page to the caller's
context. This can be exploited to execute arbitrary script code in
the user's security context via a specially crafted web page.
6) The frame navigation policy is not enforced for Java applets. This
can be exploited to conduct cross-site scripting attacks using java
and to gain escalated privileges by enticing a user to open a
specially crafted web page.
7) An unspecified error in the handling of the document.domain
property can be exploited to conduct cross-site scripting attacks
when a user visits a specially crafted web page.
8) An error exists in the handling of the history object. This can be
exploited to inject javascript code that will run in the context of
other frames.
9) A boundary error exists in the handling of javascript regular
expressions, which can be exploited to cause a buffer overflow via a
specially crafted web page.
Successful exploitation allows execution of arbitrary code.
10) An error in WebKit allows method instances from one frame to be
called in the context of another frame. This can be exploited to
conduct cross-site scripting attacks.
SOLUTION:
Update to version 3.1.
PROVIDED AND/OR DISCOVERED BY:
1) Robert Swiecki of Google Information Security Team
2, 3, 5, 6) Adam Barth and Collin Jackson of Stanford University
10) Eric Seidel of the WebKit Open Source Project, and Tavis Ormandy
and Will Drewry of Google Security Team
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307563
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0236 | CVE-2008-0994 | Apple Mac OS X Encrypted in preview of PDF File decryption vulnerability |
CVSS V2: 2.6 CVSS V3: - Severity: LOW |
Preview in Apple Mac OS X 10.5.2 uses 40-bit RC4 when saving a PDF file with encryption, which makes it easier for attackers to decrypt the file via brute force methods.
Attackers can use trivial brute-force tactics to view data that was encrypted with the insecure algorithm. Information harvested may aid in further attacks. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML. This can be exploited to
execute arbitrary code by enticing a user to process an XML file in
an application which uses NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0234 | CVE-2008-0992 | Apple Mac OS X of pax Command execution arbitrary code vulnerability |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Array index error in pax in Apple Mac OS X 10.5.2 allows context-dependent attackers to execute arbitrary code via an archive with a crafted length value. This will facilitate the remote compromise of affected computers. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0226 | CVE-2008-1007 | Apple Safari of WebCore Cross-site scripting vulnerability due to inapplicability of frame navigation policy |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
WebCore, as used in Apple Safari before 3.1, does not enforce the frame navigation policy for Java applets, which allows remote attackers to conduct cross-site scripting (XSS) attacks. Apple Safari is prone to 12 security vulnerabilities.
Attackers may exploit these issues to execute arbitrary code, steal cookie-based authentication credentials, spoof secure websites, obtain sensitive information, and crash the affected application. Other attacks are also possible.
These issues affect versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista.
NOTE: This BID is being retired.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of another site. This may help the attacker steal cookie-based authentication credentials and launch other attacks.
NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Safari is the WEB browser bundled with the Apple family operating system by default. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
4 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI)
has been available for corporate users for almost 1 year and its been
a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the
award winning Secunia PSI, which has already been downloaded and
installed on more than 400,000 computers world wide.
For more information:
SA29393
SOLUTION:
Apply updated packages via the yum utility ("yum update WebKit").
Note: Updated packages for midori and kazehakase have also been
issued, which have been rebuilt against the new WebKit library. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29393
VERIFY ADVISORY:
http://secunia.com/advisories/29393/
CRITICAL:
Highly critical
IMPACT:
Security Bypass, Cross Site Scripting, Exposure of sensitive
information, System access
WHERE:
>From remote
SOFTWARE:
Safari 3.x
http://secunia.com/product/17989/
Safari 2.x
http://secunia.com/product/5289/
DESCRIPTION:
Some vulnerabilities have been reported in Safari, which can be
exploited by malicious people to bypass certain security
restrictions, conduct cross-site scripting attacks, or to compromise
a vulnerable system.
2) An error exists the handling of web pages that have explicitly set
the document.domain property. This can be exploited to conduct
cross-site scripting attacks in sites that set the document.domain
property or between HTTP and HTTPS sites with the same
document.domain.
3) An error in Web Inspector can be exploited to inject script code
that will run in other domains and can read the user's file system
when a specially crafted page is inspected.
4) A security issue exists with the Kotoeri input method, which can
result in exposing the password field on the display when reverse
conversion is requested.
5) An error within the handling of the "window.open()" function can
be used to change the security context of a web page to the caller's
context.
7) An unspecified error in the handling of the document.domain
property can be exploited to conduct cross-site scripting attacks
when a user visits a specially crafted web page.
8) An error exists in the handling of the history object. This can be
exploited to inject javascript code that will run in the context of
other frames.
9) A boundary error exists in the handling of javascript regular
expressions, which can be exploited to cause a buffer overflow via a
specially crafted web page.
Successful exploitation allows execution of arbitrary code.
10) An error in WebKit allows method instances from one frame to be
called in the context of another frame. This can be exploited to
conduct cross-site scripting attacks.
SOLUTION:
Update to version 3.1.
PROVIDED AND/OR DISCOVERED BY:
1) Robert Swiecki of Google Information Security Team
2, 3, 5, 6) Adam Barth and Collin Jackson of Stanford University
10) Eric Seidel of the WebKit Open Source Project, and Tavis Ormandy
and Will Drewry of Google Security Team
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307563
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0227 | CVE-2008-1008 | Apple Safari of WebCore In document.domain Cross-site scripting vulnerability due to property deficiencies |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Cross-site scripting (XSS) vulnerability in WebCore, as used in Apple Safari before 3.1, allows remote attackers to inject arbitrary web script or HTML via the document.domain property. Apple Safari is prone to 12 security vulnerabilities.
Attackers may exploit these issues to execute arbitrary code, steal cookie-based authentication credentials, spoof secure websites, obtain sensitive information, and crash the affected application. Other attacks are also possible.
These issues affect versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista.
NOTE: This BID is being retired.
An attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user in the context of another site. This may help the attacker steal potentially sensitive information and launch other attacks.
NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Safari is the WEB browser bundled with the Apple family operating system by default. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
4 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI)
has been available for corporate users for almost 1 year and its been
a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the
award winning Secunia PSI, which has already been downloaded and
installed on more than 400,000 computers world wide.
For more information:
SA29393
SOLUTION:
Apply updated packages via the yum utility ("yum update WebKit").
Note: Updated packages for midori and kazehakase have also been
issued, which have been rebuilt against the new WebKit library. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29393
VERIFY ADVISORY:
http://secunia.com/advisories/29393/
CRITICAL:
Highly critical
IMPACT:
Security Bypass, Cross Site Scripting, Exposure of sensitive
information, System access
WHERE:
>From remote
SOFTWARE:
Safari 3.x
http://secunia.com/product/17989/
Safari 2.x
http://secunia.com/product/5289/
DESCRIPTION:
Some vulnerabilities have been reported in Safari, which can be
exploited by malicious people to bypass certain security
restrictions, conduct cross-site scripting attacks, or to compromise
a vulnerable system.
2) An error exists the handling of web pages that have explicitly set
the document.domain property. This can be exploited to conduct
cross-site scripting attacks in sites that set the document.domain
property or between HTTP and HTTPS sites with the same
document.domain.
3) An error in Web Inspector can be exploited to inject script code
that will run in other domains and can read the user's file system
when a specially crafted page is inspected.
4) A security issue exists with the Kotoeri input method, which can
result in exposing the password field on the display when reverse
conversion is requested.
5) An error within the handling of the "window.open()" function can
be used to change the security context of a web page to the caller's
context.
6) The frame navigation policy is not enforced for Java applets. This
can be exploited to conduct cross-site scripting attacks using java
and to gain escalated privileges by enticing a user to open a
specially crafted web page.
7) An unspecified error in the handling of the document.domain
property can be exploited to conduct cross-site scripting attacks
when a user visits a specially crafted web page.
8) An error exists in the handling of the history object. This can be
exploited to inject javascript code that will run in the context of
other frames.
9) A boundary error exists in the handling of javascript regular
expressions, which can be exploited to cause a buffer overflow via a
specially crafted web page.
Successful exploitation allows execution of arbitrary code.
10) An error in WebKit allows method instances from one frame to be
called in the context of another frame. This can be exploited to
conduct cross-site scripting attacks.
SOLUTION:
Update to version 3.1.
PROVIDED AND/OR DISCOVERED BY:
1) Robert Swiecki of Google Information Security Team
2, 3, 5, 6) Adam Barth and Collin Jackson of Stanford University
10) Eric Seidel of the WebKit Open Source Project, and Tavis Ormandy
and Will Drewry of Google Security Team
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307563
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0225 | CVE-2008-0988 | Apple Mac OS X of libc of strnstr API One-off error vulnerabilities |
CVSS V2: 4.3 CVSS V3: - Severity: MEDIUM |
Off-by-one error in the Libsystem strnstr API in libc on Apple Mac OS X 10.4.11 allows context-dependent attackers to cause a denial of service (crash) via crafted arguments that trigger a buffer over-read.
An attacker can exploit this issue to cause denial-of-service conditions on applications that use the affected API. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. A single-byte bug existed in Libsystem's strnstr(3) implementation, and an application using the strnstr API could read a byte outside the user-specified limit, causing the application to terminate unexpectedly. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML. This can be exploited to
execute arbitrary code by enticing a user to process an XML file in
an application which uses NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0224 | CVE-2008-0987 | Apple Mac OS X of DNG File processing buffer overflow vulnerability |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in Image Raw in Apple Mac OS X 10.5.2, and Digital Camera RAW Compatibility before Update 2.0 for Aperture 2 and iPhoto 7.1.2, allows remote attackers to execute arbitrary code via a crafted Adobe Digital Negative (DNG) image. Failed attacks will cause denial-of-service conditions. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability.
The vulnerability has been reported in Aperture 2 and iPhoto 7.1.2
with iLife Support 8.2.
Digital Camera RAW Compatibility Update 2.0:
http://www.apple.com/support/downloads/digitalcamerarawcompatibilityupdate20.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits Clint Ruoho, Laconic Security.
ORIGINAL ADVISORY:
Apple:
http://support.apple.com/kb/HT1232
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0232 | CVE-2008-0989 | Apple Mac OS X Format string vulnerability in host name handling |
CVSS V2: 6.9 CVSS V3: - Severity: MEDIUM |
Format string vulnerability in mDNSResponderHelper in Apple Mac OS X 10.5.2 allows local users to execute arbitrary code via format string specifiers in the local hostname. This occurs because 'mDNSResponderHelper' fails to adequately sanitize user-supplied input before passing it to a formatted-printing function. Failed exploit attempts will likely result in a denial of service. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. There is a format string vulnerability in mDNSResponderHelper. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201201-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Severity: High
Title: mDNSResponder: Multiple vulnerabilities
Date: January 20, 2012
Bugs: #290822
ID: 201201-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Synopsis
========
Multiple vulnerabilities have been found in mDNSResponder, which could
lead to execution of arbitrary code with root privileges.
Background
==========
mDNSResponder is a component of Apple's Bonjour, an initiative for
zero-configuration networking. Please
review the CVE identifiers referenced below for details.
Workaround
==========
There is no known workaround at this time.
Resolution
==========
All mDNSResponder users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=net-misc/mDNSResponder-212.1"
NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since November 21, 2009. It is likely that your system is
already no longer affected by this issue.
References
==========
[ 1 ] CVE-2007-2386
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-2386
[ 2 ] CVE-2007-3744
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3744
[ 3 ] CVE-2007-3828
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2007-3828
[ 4 ] CVE-2008-0989
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-0989
[ 5 ] CVE-2008-2326
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-2326
[ 6 ] CVE-2008-3630
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2008-3630
Availability
============
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201201-05.xml
Concerns?
=========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.
License
=======
Copyright 2012 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).
The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML. This can be exploited to
execute arbitrary code by enticing a user to process an XML file in
an application which uses NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0229 | CVE-2008-1010 | Apple Safari of WebKit Vulnerable to buffer overflow |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Buffer overflow in WebKit, as used in Apple Safari before 3.1, allows remote attackers to execute arbitrary code via crafted regular expressions in JavaScript. Apple Safari is prone to 12 security vulnerabilities.
Attackers may exploit these issues to execute arbitrary code, steal cookie-based authentication credentials, spoof secure websites, obtain sensitive information, and crash the affected application. Other attacks are also possible.
These issues affect versions prior to Apple Safari 3.1 running on Apple Mac OS X 10.4.1 and 10.5.2, Microsoft Windows XP, and Windows Vista.
NOTE: This BID is being retired.
NOTE: This vulnerability was previously covered in BID 28290 (Apple Safari Prior to 3.1 Multiple Security Vulnerabilities), but has been given its own record to better document the issue. Safari is the WEB browser bundled with the Apple family operating system by default. ----------------------------------------------------------------------
Secunia Network Software Inspector 2.0 (NSI) - Public Beta
4 days left of beta period.
The 1st generation of the Secunia Network Software Inspector (NSI)
has been available for corporate users for almost 1 year and its been
a tremendous success.
The 2nd generation Secunia NSI is built on the same technology as the
award winning Secunia PSI, which has already been downloaded and
installed on more than 400,000 computers world wide.
For more information:
SA29393
SOLUTION:
Apply updated packages via the yum utility ("yum update WebKit").
Note: Updated packages for midori and kazehakase have also been
issued, which have been rebuilt against the new WebKit library. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Apple Safari Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29393
VERIFY ADVISORY:
http://secunia.com/advisories/29393/
CRITICAL:
Highly critical
IMPACT:
Security Bypass, Cross Site Scripting, Exposure of sensitive
information, System access
WHERE:
>From remote
SOFTWARE:
Safari 3.x
http://secunia.com/product/17989/
Safari 2.x
http://secunia.com/product/5289/
DESCRIPTION:
Some vulnerabilities have been reported in Safari, which can be
exploited by malicious people to bypass certain security
restrictions, conduct cross-site scripting attacks, or to compromise
a vulnerable system.
2) An error exists the handling of web pages that have explicitly set
the document.domain property. This can be exploited to conduct
cross-site scripting attacks in sites that set the document.domain
property or between HTTP and HTTPS sites with the same
document.domain.
3) An error in Web Inspector can be exploited to inject script code
that will run in other domains and can read the user's file system
when a specially crafted page is inspected.
4) A security issue exists with the Kotoeri input method, which can
result in exposing the password field on the display when reverse
conversion is requested.
5) An error within the handling of the "window.open()" function can
be used to change the security context of a web page to the caller's
context.
6) The frame navigation policy is not enforced for Java applets. This
can be exploited to conduct cross-site scripting attacks using java
and to gain escalated privileges by enticing a user to open a
specially crafted web page.
7) An unspecified error in the handling of the document.domain
property can be exploited to conduct cross-site scripting attacks
when a user visits a specially crafted web page.
8) An error exists in the handling of the history object. This can be
exploited to inject javascript code that will run in the context of
other frames.
Successful exploitation allows execution of arbitrary code.
10) An error in WebKit allows method instances from one frame to be
called in the context of another frame. This can be exploited to
conduct cross-site scripting attacks.
SOLUTION:
Update to version 3.1.
PROVIDED AND/OR DISCOVERED BY:
1) Robert Swiecki of Google Information Security Team
2, 3, 5, 6) Adam Barth and Collin Jackson of Stanford University
10) Eric Seidel of the WebKit Open Source Project, and Tavis Ormandy
and Will Drewry of Google Security Team
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307563
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Core Security Technologies - CoreLabs Advisory
http://www.coresecurity.com/corelabs/
VLC media player XSPF Memory Corruption
1. *Advisory Information*
Title: VLC media player XSPF Memory Corruption
Advisory ID: CORE-2008-1010
Advisory URL: http://www.coresecurity.com/content/vlc-xspf-memory-corruption
Date published: 2008-10-14
Date of last update: 2008-10-14
Vendors contacted: VLC
Release mode: Coordinated release
2. *Vulnerability Information*
Class: Memory corruption
Remotely Exploitable: Yes (client side)
Locally Exploitable: No
Bugtraq ID: N/A
CVE Name: N/A
3. *Vulnerability Description*
VLC media player is an open-source, highly portable multimedia player
for various audio and video formats, as well as DVDs, VCDs, and various
streaming protocols. It can also be used as a server to stream in
unicast or multicast in IPv4 or IPv6 on a high-bandwidth network.
VLC media player is vulnerable to a memory corruption vulnerability,
which can be exploited by malicious remote attackers to compromise a
user's system, by providing a specially crafted XSPF playlist file. The
vulnerability exists because the VLC ('demux/playlist/xspf.c') library
does not properly perform bounds-checking on an 'identifier' tag from an
XSPF file before using it to index an array on the heap. This can be
exploited to overwrite an arbitrary memory address in the context of the
VLC media player process, and eventually get arbitrary code execution by
opening a specially crafted file.
4. *Vulnerable packages*
. VLC media player 0.9.2
5. *Non-vulnerable packages*
. VLC media player 0.9.3 (no official binary files available for
Windows platform)
. VLC media player 0.9.4
6. *Vendor Information, Solutions and Workarounds*
Update to VLC media player 0.9.4, available at
http://www.videolan.org/vlc/.
7. *Credits*
This vulnerability was discovered and researched by Francisco Falcon
from Core Security Technologies.
8. *Technical Description / Proof of Concept Code*
VLC media player has support for the XML-based XSPF playlist format [1].
Every track in an XSPF playlist has a number of attributes, such as
'identifier, location, title and duration'. The 'identifier' attribute
is a numeric value that indicates the position of the track in the
tracklist. Here's a sample playlist in XSPF format:
/-----------
<?xml version="1.0" encoding="UTF-8"?>
<playlist version="1" xmlns="http://xspf.org/ns/0/">
<title>Sample playlist</title>
<location>C:\my-playlist.xspf</location>
<trackList>
<track>
<identifier>0</identifier>
<location>C:\My%20music\track1.mp3</location>
<extension application="http://www.videolan.org/vlc/playlist/0">
</extension>
<duration>239099</duration>
</track>
<track>
<identifier>1</identifier>
<location>C:\My%20music\track2.mp3</location>
</track>
<track>
<identifier>2</identifier>
<location>C:\My%20music\track3.mp3</location>
</track>
</trackList>
<extension application="http://www.videolan.org/vlc/playlist/0">
<item href="0" />
<item href="1" />
<item href="2" />
</extension>
</playlist>
- -----------/
VLC media player's XSPF playlist format parser
('demux/playlist/xspf.c') does not properly perform bounds-checking
before using the 'identifier' attribute value to index an array on the
heap to write data on it.
In the first place, the parser reads the 'identifier' attribute of a
track and converts its value to 'int' type using the 'atoi' function
from the standard C library, and saves it to the 'i_identifier' field of
a 'demux_sys_t' structure:
/-----------
575 else if( !strcmp( p_handler->name, "identifier" ) )
576 {
577 p_demux->p_sys->i_identifier = atoi( psz_value );
578 }
- -----------/
After that, at lines 501-502, the parser compares 'i_identifier' with
'i_tracklist_entries'. This last field is a counter that holds the
number of tracklist entries that were successfully parsed at the moment.
If 'i_identifier' is less than 'i_tracklist_entries', the value of
'i_identifier' is used to index the 'pp_tracklist' array, and
'p_new_input' is written on that position (at line '505').
/-----------
501 if( p_demux->p_sys->i_identifier <
502 p_demux->p_sys->i_tracklist_entries )
503 {
504 p_demux->p_sys->pp_tracklist[
505 p_demux->p_sys->i_identifier ] = p_new_input;
506 }
- -----------/
Since the XSPF parser does not perform bounds-checking before indexing
the array to write on it, and having 'i_identifier' fully controlled by
the user, an attacker may overwrite almost any memory address with
'p_new_input'.
This is the disassembled vulnerable code:
/-----------
70246981 . 39C2 CMP EDX,EAX ;
i_identifier < i_tracklist_entries?
70246983 . 7D 29 JGE SHORT libplayl.702469AE
70246985 . 8B2B MOV EBP,DWORD PTR DS:[EBX] ;
EBP = pp_tracklist = 0
70246987 . 8B7C24 44 MOV EDI,DWORD PTR SS:[ESP+44] ;
EDI = p_new_input
7024698B . 897C95 00 MOV DWORD PTR SS:[EBP+EDX*4],EDI ;
Saves p_new_input in pp_tracklist[i_identifier]
- -----------/
At this point, when parsing the first track of the playlist,
'i_tracklist_entries' value is 0. The parser performs a signed
comparison between 'i_identifier' and 'i_tracklist_entries', so by
providing a negative value for 'i_identifier', an attacker can avoid
that conditional JGE jump to be executed. After that, EBP is always 0
and the attacker controls EDX, so he can write 'p_new_input' to almost
any memory address aligned to a 4-byte boundary. 'p_new_input' is a
pointer to a structure of type 'input_item_t', that holds information
about the playlist item being processed. At 'p_new_input + 0x10' there
is a pointer to the track filename (provided by the 'location'
attribute), excluding the path.
This track filename (which is UTF-8 encoded) is controlled by the user
too, so if an attacker overwrites a specially chosen memory address and
the program executes some instructions that load 'p_new_input' into a
CPU register and perform an indirect call like 'CALL DWORD[R32 + 0x10]'
(where R32 is a 32-bit register), it will be possible to get arbitrary
code execution with the privileges of the current user.
The following Python code will generate an XSPF file that, when opened
with VLC media player 0.9.2, will crash the application when trying to
write 'p_new_input' to memory address 41424344.
/-----------
xspf_file_content = '''
<?xml version="1.0" encoding="UTF-8"?>
<playlist version="1" xmlns="http://xspf.org/ns/0/">
<title>XSPF PoC</title>
<location>C:\My%20Music\playlist.xspf</location>
<trackList>
<track>
<identifier>-1873768239</identifier>
<location>C:\My%20Music\Track1.mp3</location>
<extension application="http://www.videolan.org/vlc/playlist/0">
</extension>
<duration>239099</duration>
</track>
</trackList>
<extension application="http://www.videolan.org/vlc/playlist/0">
<item href="0" />
</extension>
</playlist>
'''
crafted_xspf_file = open('playlist.xspf','w')
crafted_xspf_file.write(xspf_file_content)
crafted_xspf_file.close()
- -----------/
9. *Report Timeline*
2008-10-10: Core Security Technologies notifies the VLC team of the
vulnerability, and that the advisory CORE-2008-1010 will be published on
October 14th, since the vulnerability is already fixed in VLC versions
0.9.3 and 0.9.4.
2008-10-12: VLC team confirms that the vulnerability has been fixed (the
vulnerability was discovered and fixed by the VLC team on September 15th).
2008-10-14: Advisory CORE-2008-1010 is published.
10. *References*
[1] XSPF format http://www.xspf.org/
11. *About CoreLabs*
CoreLabs, the research center of Core Security Technologies, is charged
with anticipating the future needs and requirements for information
security technologies. We conduct our research in several important
areas of computer security including system vulnerabilities, cyber
attack planning and simulation, source code auditing, and cryptography.
Our results include problem formalization, identification of
vulnerabilities, novel solutions and prototypes for new technologies.
CoreLabs regularly publishes security advisories, technical papers,
project information and shared software tools for public use at:
http://www.coresecurity.com/corelabs.
12. *About Core Security Technologies*
Core Security Technologies develops strategic solutions that help
security-conscious organizations worldwide develop and maintain a
proactive process for securing their networks. The company's flagship
product, CORE IMPACT, is the most comprehensive product for performing
enterprise security assurance testing. CORE IMPACT evaluates network,
endpoint and end-user vulnerabilities and identifies what resources are
exposed. It enables organizations to determine if current security
investments are detecting and preventing attacks. Core Security
Technologies augments its leading technology solution with world-class
security consulting services, including penetration testing and software
security auditing. Based in Boston, MA and Buenos Aires, Argentina, Core
Security Technologies can be reached at 617-399-6980 or on the Web at
http://www.coresecurity.com.
13. *Disclaimer*
The contents of this advisory are copyright (c) 2008 Core Security
Technologies and (c) 2008 CoreLabs, and may be distributed freely
provided that no fee is charged for this distribution and proper credit
is given.
14. *PGP/GPG Keys*
This advisory has been signed with the GPG key of Core Security
Technologies advisories team, which is available for download at
http://www.coresecurity.com/files/attachments/core_security_advisories.asc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (MingW32)
Comment: Using GnuPG with Mozilla - http://enigmail.mozdev.org
iEYEARECAAYFAkj1DEkACgkQyNibggitWa2M+ACghrS9hKB5saDl3ufp69iJ46P5
DHoAn2Ygu5INc0u2P+tW+m+JZATCFXp0
=LilF
-----END PGP SIGNATURE-----
_______________________________________________
Full-Disclosure - We believe in it.
Charter: http://lists.grok.org.uk/full-disclosure-charter.html
Hosted and sponsored by Secunia - http://secunia.com/
| VAR-200803-0026 | CVE-2008-0060 | Apple Mac OS X of Help Viewer In any AppleScript Vulnerability in which is executed |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Help Viewer in Apple Mac OS X 10.4.11 and 10.5.2 allows remote attackers to execute arbitrary Applescript via a help:topic_list URL that injects HTML or JavaScript into a topic list page, as demonstrated using a help:runscript link.
An attacker can exploit this issue by enticing an unsuspecting user to visit a malicious 'help:topic_list' URI. This may allow arbitrary Applescript code to run in the context of the user running the application. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0025 | CVE-2008-0059 | Apple Mac OS X of NSXML Race condition vulnerability |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Race condition in NSXML in Foundation for Apple Mac OS X 10.4.11 allows context-dependent attackers to execute arbitrary code via a crafted XML file, related to "error handling logic.".
An attacker can exploit this issue by enticing an unsuspecting user to process a malicious XML file with an application that uses the 'NSXML' API. This can allow arbitrary code to run with the privileges of the user running the application that uses the affected API. Failed attacks will cause denial-of-service conditions. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0024 | CVE-2008-0058 | Apple Mac OS X Cache management race condition vulnerability |
CVSS V2: 5.8 CVSS V3: - Severity: MEDIUM |
Race condition in the NSURLConnection cache management functionality in Foundation for Apple Mac OS X 10.4.11 allows remote attackers to execute arbitrary code via unspecified manipulations that cause messages to be sent to a deallocated object.
An attacker can exploit this issue by enticing an unsuspecting user to visit a malicious webpage with the Safari browser. This can allow arbitrary code to run with the privileges of the user running the browser or an application that uses the affected API. Failed attacks will cause denial-of-service conditions. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0022 | CVE-2008-0056 | Apple Mac OS X of NSFileManager API Vulnerable to buffer overflow |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Stack-based buffer overflow in Foundation in Apple Mac OS X 10.4.11 allows context-dependent attackers to execute arbitrary code via a "long pathname with an unexpected structure" that triggers the overflow in NSFileManager. Failed attacks will cause denial-of-service conditions. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
19) A race condition error exists in the cache management of
NSURLConnection. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0021 | CVE-2008-0055 | Apple Mac OS X of NSFileManager Elevation of privilege vulnerability related to file copy operations |
CVSS V2: 7.2 CVSS V3: - Severity: HIGH |
Foundation in Apple Mac OS X 10.4.11 creates world-writable directories while NSFileManager copies files recursively and only modifies the permissions afterward, which allows local users to modify copied files to cause a denial of service and possibly gain privileges. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability.
An attacker can exploit this issue to manipulate file/directory permissions. This may lead to an escalation in privileges and can aid in launching further attacks. When performing a recursive file copy operation, NSFileManager creates a fully writable directory and then restricts permissions, which creates a race condition where a local user can control the directory and intervene in subsequent operations, resulting in escalation of permissions to the application using the API. authority. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML. This can be exploited to
execute arbitrary code by enticing a user to process an XML file in
an application which uses NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0020 | CVE-2008-0054 | Apple Mac OS X of NSSelectorFromString API Arbitrary code execution vulnerability related to |
CVSS V2: 6.4 CVSS V3: - Severity: MEDIUM |
Foundation in Apple Mac OS X 10.4.11 might allow context-dependent attackers to execute arbitrary code via a malformed selector name to the NSSelectorFromString API, which causes an "unexpected selector" to be used. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. Failed attacks will cause denial-of-service conditions. There is an input validation error in the NSSelectorFromString API. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0018 | CVE-2008-0052 | Apple Mac OS X of CoreService In .ief File handling issues |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
CoreServices in Apple Mac OS X 10.4.11 treats .ief as a safe file type, which allows remote attackers to force Safari users into opening an .ief file in AppleWorks, even when the "Open 'Safe' files" preference is set.
An attacker can exploit this issue by enticing an unsuspecting to view a malicious webpage.
Successfully exploiting this issue will allow attackers to automatically open 'ief' files in AppleWorks. A successful exploit may lead to other attacks. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
Download and test it today:
https://psi.secunia.com/
Read more about this new version:
https://psi.secunia.com/?page=changelog
----------------------------------------------------------------------
TITLE:
Mac OS X Security Update Fixes Multiple Vulnerabilities
SECUNIA ADVISORY ID:
SA29420
VERIFY ADVISORY:
http://secunia.com/advisories/29420/
CRITICAL:
Highly critical
IMPACT:
Unknown, Security Bypass, Cross Site Scripting, Spoofing, Exposure of
sensitive information, Privilege escalation, DoS, System access
WHERE:
>From remote
OPERATING SYSTEM:
Apple Macintosh OS X
http://secunia.com/product/96/
DESCRIPTION:
Apple has issued a security update for Mac OS X, which fixes multiple
vulnerabilities.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
For more information:
SA29431
12) Multiple input validation errors exist in CUPS, which can be
exploited to execute arbitrary code with system privileges.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. This can be exploited to cause a DoS or execute
arbitrary code in applications using the library (e.g. Safari).
20) A race condition error exists in NSXML. This can be exploited to
execute arbitrary code by enticing a user to process an XML file in
an application which uses NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
25) A format string error exists in mDNSResponderHelper, which can be
exploited by a malicious, local user to cause a DoS or execute
arbitrary code with privileges of mDNSResponderHelper by setting the
local hostname to a specially crafted string.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0023 | CVE-2008-0057 | Apple Mac OS X Multiple integer overflow vulnerabilities due to lack of parsing of traditional serialization format |
CVSS V2: 6.8 CVSS V3: - Severity: MEDIUM |
Multiple integer overflows in a "legacy serialization format" parser in AppKit in Apple Mac OS X 10.4.11 allows remote attackers to execute arbitrary code via a crafted serialized property list. Failed exploit attempts will result in a denial-of-service condition. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. There are multiple integer overflow vulnerabilities in the parser of the serial number format. If a specially crafted serialized property list is parsed, a heap overflow can be triggered, resulting in the execution of arbitrary instructions. -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
Cisco Security Advisory: Vulnerability in Cisco IOS with OSPF, MPLS
VPN, and Supervisor 32, Supervisor 720, or
Route Switch Processor 720
Advisory ID: cisco-sa-20080326-queue
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
Revision 1.0
For Public Release 2008 March 26 1600 UTC (GMT)
Summary
=======
Certain Cisco Catalyst 6500 Series and Cisco 7600 Router devices that
run branches of Cisco IOS based on 12.2 can be vulnerable to a denial
of service vulnerability that can prevent any traffic from entering
an affected interface. For a device to be vulnerable, it must be
configured for Open Shortest Path First (OSPF) Sham-Link and Multi
Protocol Label Switching (MPLS) Virtual Private Networking (VPN).
This vulnerability only affects Cisco Catalyst 6500 Series or
Catalyst 7600 Series devices with the Supervisor Engine 32 (Sup32),
Supervisor Engine 720 (Sup720) or Route Switch Processor 720 (RSP720)
modules. The Supervisor 32, Supervisor 720, Supervisor 720-3B,
Supervisor 720-3BXL, Route Switch Processor 720, Route Switch
Processor 720-3C, and Route Switch Processor 720-3CXL are all
potentially vulnerable.
The OSPF and MPLS VPNs are not enabled by default.
This advisory is posted at
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
Note: The March 26, 2008 publication includes five Security
Advisories. The Advisories all affect Cisco IOS. Each Advisory lists
the releases that correct the vulnerability described in the
Advisory, and the Advisories also detail the releases that correct
the vulnerabilities in all five Advisories. Please reference the
following software table to find a release which fixes all published
Security Advisories as of March 26th, 2008.
* March 26th bundled IOS Advisory Table
http://www.cisco.com/warp/public/707/cisco-sa-20080326-bundle.shtml
Individual publication links are listed below:
* Cisco IOS Virtual Private Dial-up Network Denial of Service
Vulnerability
http://www.cisco.com/warp/public/707/cisco-sa-20080326-pptp.shtml
* Multiple DLSw Denial of Service Vulnerabilities in Cisco IOS
http://www.cisco.com/warp/public/707/cisco-sa-20080326-dlsw.shtml
* Cisco IOS User Datagram Protocol Delivery Issue For IPv4/IPv6
Dual-stack Routers
http://www.cisco.com/warp/public/707/cisco-sa-20080326-IPv4IPv6.shtml
* Vulnerability in Cisco IOS with OSPF, MPLS VPN, and Supervisor
32, Supervisor 720, or Route Switch Processor 720
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
* Cisco IOS Multicast Virtual Private Network (MVPN) Data Leak
http://www.cisco.com/warp/public/707/cisco-sa-20080326-mvpn.shtml
Affected Products
================
Vulnerable Products
+------------------
All Cisco products based on the Supervisor Engine 32 (Sup32),
Supervisor Engine 720 (Sup720) or Route Switch Processor 720 (RSP720)
are potentially vulnerable. Cisco Sup720 and RSP720 products have
support for daughter cards that enhance their functionality. These
daughter cards attach directly to the Sup720 or RSP720 and have names
like PFC-3B, PFC-3BXL, PFC-3C, and PFC-3CXL. The product number of
the Sup720 or RSP720 can change to reflect the daughter card that is
installed, such as RSP720-3CXL.
Because the vulnerability affects the Sup720 and RSP720, all versions
of the Sup720 or RSP720 are vulnerable, regardless of the daughter
card that is installed.
* Cisco Catalyst 6500 Series devices with the Sup32, Sup720,
Sup720-3B, or Sup720-3BXL
* Cisco 7600 Series devices with the Sup32, Sup720, Sup720-3B, or
Sup720-3BXL
* Cisco 7600 Series devices with the RSP720, RSP720-3C, or
RSP720-3CXL
* Cisco ME 6524 Ethernet Switch
Products Confirmed Not Vulnerable
+--------------------------------
No other Cisco products are currently known to be affected by this
vulnerability.
Cisco Bug ID CSCsf12082 was integrated into additional IOS releases
that do not run on the vulnerable hardware, but only the platforms
mentioned in the Vulnerable Products section above are affected by
this vulnerability.
Details
=======
Vulnerable Cisco devices, when configured for Multi Protocol Label
Switching (MPLS) Virtual Private Networking (VPN) and Open Shortest
Path First (OSPF) sham-link, can suffer from a blocked queue,
memory leak and/or restart of the device
This vulnerability is documented in Cisco bug ID CSCsf12082, and has
been assigned CVE ID CVE-2008-0057.
The following combination of hardware and software configuration must
be present for the device to be vulnerable:
* Cisco Catalyst Sup32, Sup720, or RSP720 is present
* MPLS VPN is configured
* OSPF sham-link is configured
In order to determine whether you are running this feature, use the
show running-config command and search for the address-family vpnv4
and area sham-link router configuration commands. The following
command displays all configuration lines that meet the following
criteria:
* Begins with the word "router," OR
* Includes "address-family vpnv4," OR
* Includes "sham-link"
Router# show run | include ^router |address-family vpnv4|sham-link
router bgp 1
address-family vpnv4
router ospf 1 vrf VRFNAME
area 0 sham-link 192.168.1.1 192.168.100.1
Router#
For customers that run versions of IOS that support the section
modifier, an additional option is available to view the relevant
sections of the running configuration:
Router# show run | section ^router
router bgp 1
[snip]
address-family vpnv4
router ospf 1 vrf VRFNAME
area 0 sham-link 192.168.1.1 192.168.100.1
[snip]
If certain packets are received by a device that meets the above
requirements, the input queue of the interface that receives these
packets can become blocked, which can prohibit additional traffic
from entering the interface and cause a denial of service condition.
In addition to a potential blocked interface queue, the device can
also suffer a memory leak or restart. In the event of a memory leak,
the device is unable to forward traffic once available memory is
depleted.
For more information on MPLS VPNs, please reference the following
document:
http://www.cisco.com/en/US/docs/net_mgmt/vpn_solutions_center/1.1/user/guide/VPN_UG1.html
For more information on OSPF sham-links, please reference the
following document:
http://www.cisco.com/en/US/docs/ios/12_2t/12_2t8/feature/guide/ospfshmk.html
Identifying a Memory Leak
+------------------------
This vulnerability can manifest as a leak in the I/O memory pool. The
following is an example of a system message that indicates an
exhaustion of the I/O pool:
006029: Aug 10: %SYS-2-MALLOCFAIL: Memory allocation of 808 bytes failed from 0x41613238, alignment 32
Pool: I/O Free: 176 Cause: Not enough free memory
Alternate Pool: None Free: 0 Cause: No Alternate pool
Note that in the above output, the affected memory pool is Pool: I/O,
and the cause is Cause: Not enough free memory. This output indicates
that the I/O memory pool has been exhausted.
Additionally, a user with enable-level access can check the device
through the show buffers command to identify buffer allocation
failures.
Router#show buffers
Buffer elements:
496 in free list (500 max allowed)
77298300 hits, 0 misses, 0 created
Public buffer pools:
Small buffers, 104 bytes (total 148654, permanent 1024, peak 148654 @ 1d12h):
0 in free list (128 min, 2048 max allowed)
24688031 hits, 4023203 misses, 0 trims, 147630 created
3243434 failures (3182828 no memory)
The above output shows that buffer allocation failed due to
insufficient memory.
Identifying a Blocked Interface
+------------------------------
A symptom of this type of blocked queue is the failure of
control-plane protocols such as routing protocols (OSPF, Enhanced
Interior Gateway Routing Protocol (EIGRP), Border Gateway Protocol
(BGP), Intermediate System to Intermediate System (ISIS), etc.) and
MPLS TDP/LDP to properly establish connections over an affected
interface.
In order to identify a blocked input interface, issue the show
interfaces command, and search for the Input Queue line. The size of
the input queue can continue to increase. If the current size, which
is 76 in the example below, is larger than the maximum size (75), the
input queue is blocked.
It is possible that a device receives a high rate of traffic destined
to the control plane, and the full queue is only a transient event.
In order to verify if the interface is actually blocked, shut down
the interface with the shutdown interface configuration command and
examine the input queue. If the input queue does not display 0
packets, the interface is blocked.
Router#show interface ethernet 0/0
Ethernet0/0 is up, line protocol is up
Hardware is AmdP2, address is 0050.500e.f1e0 (bia 0050.500e.f1e0)
Internet address is 172.16.1.9/24
MTU 1500 bytes, BW 10000 Kbit, DLY 1000 usec, rely 255/255, load 1/255
Encapsulation ARPA, loopback not set, keepalive set (10 sec)
ARP type: ARPA, ARP Timeout 04:00:00
Last input 00:00:41, output 00:00:07, output hang never
Last clearing of "show interface" counters 00:07:18
Input queue: 76/75/1091/0 (size/max/drops/flushes); Total output drops: 0
!--- The 76/75 shows that this is blocked
Vulnerability Scoring Details
=============================
Cisco has provided scores for the vulnerabilities in this advisory
based on the Common Vulnerability Scoring System (CVSS). The CVSS
scoring in this Security Advisory is done in accordance with CVSS
Version 2.0.
CVSS is a standards-based scoring method that conveys vulnerability
severity and helps determine urgency and priority of response.
Cisco has provided a base and temporal score. Customers can then
compute environmental scores to assist in determining the impact of
the vulnerability in individual networks.
Cisco has provided an FAQ to answer additional questions regarding
CVSS at
http://www.cisco.com/web/about/security/intelligence/cvss-qandas.html
Cisco has also provided a CVSS calculator to help compute the
environmental impact for individual networks at
http://intellishield.cisco.com/security/alertmanager/cvss
CSCsf12082 - SUP720 facing small buffer leak and crashes
CVSS Base Score - 7.8
Access Vector: Network
Access Complexity: Low
Authentication: None
Confidentiality Impact: None
Integrity Impact: None
Availability Impact: Complete
CVSS Temporal Score - 6.1
Exploitability: Proof-of-Concept
Remediation Level: Official-Fix
Report Confidence: Confirmed
Impact
======
Exploitation of this vulnerability may result in a blocked interface
input queue, memory leak, and/or restart of the device. Repeated
exploitation of this vulnerability may result in an extended denial
of service.
Software Versions and Fixes
===========================
When considering software upgrades, also consult
http://www.cisco.com/go/psirt and any subsequent advisories to
determine exposure and a complete upgrade solution.
In all cases, customers should exercise caution to be certain the
devices to be upgraded contain sufficient memory and that current
hardware and software configurations will continue to be supported
properly by the new release. If the information is not clear, contact
the Cisco Technical Assistance Center (TAC) or your contracted
maintenance provider for assistance.
Each row of the Cisco IOS software table (below) names a Cisco IOS
release train. If a given release train is vulnerable, then the
earliest possible releases that contain the fix (along with the
anticipated date of availability for each, if applicable) are listed
in the "First Fixed Release" column of the table. The "Recommended
Release" column indicates the releases which have fixes for all the
published vulnerabilities at the time of this Advisory. A device
running a release in the given train that is earlier than the release
in a specific column (less than the First Fixed Release) is known to
be vulnerable. Cisco recommends upgrading to a release equal to or
later than the release in the "Recommended Releases" column of the
table.
+----------------------------------------+
| Major | Availability of Repaired |
| Release | Releases |
|------------+---------------------------|
| Affected | First Fixed | Recommended |
| 12.0-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.0 based |
| releases |
|----------------------------------------|
| Affected | First Fixed | Recommended |
| 12.1-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.1 based |
| releases |
|----------------------------------------|
| Affected | First Fixed | Recommended |
| 12.2-Based | Release | Release |
| Releases | | |
|------------+-------------+-------------|
| 12.2 | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2B | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2BC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2BW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2BY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2BZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2CZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2DA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2DD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2DX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EWA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2EZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2FZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2IXA | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXB | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXC | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| 12.2IXD | Vulnerable; | |
| | contact TAC | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| | migrate to | IXF; |
| 12.2IXE | any release | Available |
| | in 12.2IXF | on |
| | | 31-MAR-2008 |
|------------+-------------+-------------|
| 12.2JA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2JK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2MC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2S | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SBC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SCA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SED | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SEG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SGA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRA | 12.2(33) | 12.2(33) |
| | SRA4 | SRA7 |
|------------+-------------+-------------|
| 12.2SRB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SRC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SVD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXA | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXB | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXD | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| | Vulnerable; | 12.2(18) |
| 12.2SXE | first fixed | SXF13 |
| | in 12.2SXF | |
|------------+-------------+-------------|
| 12.2SXF | 12.2(18) | 12.2(18) |
| | SXF6 | SXF13 |
|------------+-------------+-------------|
| 12.2SXH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2SZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2T | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2TPC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2UZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XI | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XQ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XT | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2XW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YK | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YM | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YN | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YO | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YQ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YR | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YS | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YT | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YU | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YV | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YW | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YX | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2YZ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZA | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZB | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZC | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZD | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZE | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZF | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZG | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZH | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZJ | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZL | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| 12.2ZP | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| | Vulnerable; | |
| 12.2ZU | migrate to | 12.2(33) |
| | any release | SXH2 |
| | in 12.2SXH | |
|------------+-------------+-------------|
| 12.2ZY | Not | |
| | Vulnerable | |
|------------+-------------+-------------|
| Affected | First Fixed | Recommended |
| 12.3-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.3 based |
| releases |
|----------------------------------------|
| Affected | First Fixed | Recommended |
| 12.4-Based | Release | Release |
| Releases | | |
|----------------------------------------|
| There are no affected 12.4 based |
| releases |
+----------------------------------------+
Workarounds
===========
Once a device interface queue has been exhausted, only a device
restart can clear OSPF packets in the blocked queue.
Due to the manner in which these packets are processed, the queue
block occurs prior to the OSPF MD5 check. The OSPF MD5 configuration
does not protect a device from this vulnerability.
Increasing the Selective Packet Discard (SPD) Headroom
+-----------------------------------------------------
At the most basic level, the Selective Packet Discard (SPD) provides
extended buffering for control plane traffic. Known as the SPD
headroom, this additional queue depth is typically reserved for
traffic with IP Precedence equal to 6 (such as BGP), the
Connectionless Network Service (CLNS) based routing protocol
Intermediate System-to-Intermediate System (IS-IS), OSPF, and Layer 2
keepalives.
Increasing the SPD headroom provides additional buffering for OSPF
packets. In the event of a blocked queue, the SPD headroom can be
increased to allow more control plane traffic buffer space.
More information on SPD can be found in the following white paper:
http://www.cisco.com/web/about/security/intelligence/spd.html
It is possible to expand the queue size to accommodate more packets,
but packets can still accumulate until the expanded queue is
exhausted. As a temporary workaround that allows traffic to continue
to flow, the input hold queue can be increased. Any additional
malformed packets still fill the queue, but increasing the input
queue depth can extend the amount of time before the input queue
fills and traffic ceases flowing. The following example demonstrates
how to set the input queue size from the default of 75 to the maximum
of 4096:
Router# configure terminal
Router(configure)# interface FastEthernet 0/0
Router(config-if)# hold-queue 4096 in
Removing OSPF Sham-Link Configuration
+------------------------------------
Because OSPF Sham-Link configuration is required for the
vulnerability to be present, removing Sham-Link functionality
eliminates exposure to this vulnerability. In order to remove the
OSPF Sham-Link configuration from a device, the OSPF configuration
must be changed on each interface where Sham-Link is configured.
For configuration information on OSPF Sham-Link, please consult the
following document:
http://www.cisco.com/en/US/docs/ios/12_2t/12_2t8/feature/guide/ospfshmk.html
Cisco IOS Embedded Event Manager
+-------------------------------
Cisco IOS Embedded Event Manager (EEM) provides event detection and
reaction capabilities on a Cisco IOS device. It is possible to detect
blocked interface queues with an EEM policy. EEM can alert
administrators of blocked interfaces with email, a syslog message, or
a Simple Network Management Protocol (SNMP) trap.
A sample EEM policy that uses syslog to alert administrators of
blocked interfaces is available at Cisco Beyond, an online community
dedicated to EEM. A sample script is available at the following link:
http://forums.cisco.com/eforum/servlet/EEM?page=eem&fn=script&scriptId=981
More information about EEM is available from Cisco.com at the
following link:
http://www.cisco.com/en/US/products/ps6815/products_ios_protocol_group_home.html
Obtaining Fixed Software
========================
Cisco has released free software updates that address this
vulnerability. Prior to deploying software, customers should consult
their maintenance provider or check the software for feature set
compatibility and known issues specific to their environment.
Customers may only install and expect support for the feature sets
they have purchased. By installing, downloading, accessing or
otherwise using such software upgrades, customers agree to be bound
by the terms of Cisco's software license terms found at
http://www.cisco.com/en/US/products/prod_warranties_item09186a008088e31f.html
or as otherwise set forth at Cisco.com Downloads at
http://www.cisco.com/public/sw-center/sw-usingswc.shtml.
Do not contact psirt@cisco.com or security-alert@cisco.com for
software upgrades.
Customers with Service Contracts
+-------------------------------
Customers with contracts should obtain upgraded software through
their regular update channels. For most customers, this means that
upgrades should be obtained through the Software Center on Cisco's
worldwide website at http://www.cisco.com.
Customers using Third Party Support Organizations
+------------------------------------------------
Customers whose Cisco products are provided or maintained through
prior or existing agreements with third-party support organizations,
such as Cisco Partners, authorized resellers, or service providers
should contact that support organization for guidance and assistance
with the appropriate course of action in regards to this advisory.
The effectiveness of any workaround or fix is dependent on specific
customer situations, such as product mix, network topology, traffic
behavior, and organizational mission. Due to the variety of affected
products and releases, customers should consult with their service
provider or support organization to ensure any applied workaround or
fix is the most appropriate for use in the intended network before it
is deployed.
Customers without Service Contracts
+----------------------------------
Customers who purchase direct from Cisco but do not hold a Cisco
service contract, and customers who purchase through third-party
vendors but are unsuccessful in obtaining fixed software through
their point of sale should acquire upgrades by contacting the Cisco
Technical Assistance Center (TAC). TAC contacts are as follows.
* +1 800 553 2447 (toll free from within North America)
* +1 408 526 7209 (toll call from anywhere in the world)
* e-mail: tac@cisco.com
Customers should have their product serial number available and be
prepared to give the URL of this notice as evidence of entitlement to
a free upgrade. Free upgrades for non-contract customers must be
requested through the TAC.
Refer to http://www.cisco.com/warp/public/687/Directory/DirTAC.shtml
for additional TAC contact information, including localized telephone
numbers, and instructions and e-mail addresses for use in various
languages.
Exploitation and Public Announcements
=====================================
The Cisco PSIRT is not aware of any public announcements or malicious
use of the vulnerability described in this advisory.
This vulnerability was reported to Cisco by a customer.
Status of this Notice: FINAL
============================
THIS DOCUMENT IS PROVIDED ON AN "AS IS" BASIS AND DOES NOT IMPLY ANY
KIND OF GUARANTEE OR WARRANTY, INCLUDING THE WARRANTIES OF
MERCHANTABILITY OR FITNESS FOR A PARTICULAR USE. YOUR USE OF THE
INFORMATION ON THE DOCUMENT OR MATERIALS LINKED FROM THE DOCUMENT IS
AT YOUR OWN RISK. CISCO RESERVES THE RIGHT TO CHANGE OR UPDATE THIS
DOCUMENT AT ANY TIME.
A stand-alone copy or Paraphrase of the text of this document that
omits the distribution URL in the following section is an
uncontrolled copy, and may lack important information or contain
factual errors.
Distribution
============
This advisory is posted on Cisco's worldwide website at :
http://www.cisco.com/warp/public/707/cisco-sa-20080326-queue.shtml
In addition to worldwide web posting, a text version of this notice
is clear-signed with the Cisco PSIRT PGP key and is posted to the
following e-mail and Usenet news recipients.
* cust-security-announce@cisco.com
* first-teams@first.org
* bugtraq@securityfocus.com
* vulnwatch@vulnwatch.org
* cisco@spot.colorado.edu
* cisco-nsp@puck.nether.net
* full-disclosure@lists.grok.org.uk
* comp.dcom.sys.cisco@newsgate.cisco.com
Future updates of this advisory, if any, will be placed on Cisco's
worldwide website, but may or may not be actively announced on
mailing lists or newsgroups. Users concerned about this problem are
encouraged to check the above URL for any updates.
Revision History
================
+---------------------------------------+
| Revision | | Initial |
| 1.0 | 2008-March-26 | public |
| | | release. |
+---------------------------------------+
Cisco Security Procedures
=========================
Complete information on reporting security vulnerabilities in Cisco
products, obtaining assistance with security incidents, and
registering to receive security information from Cisco, is available
on Cisco's worldwide website at
http://www.cisco.com/en/US/products/products_security_vulnerability_policy.html.
This includes instructions for press inquiries regarding Cisco
security notices. All Cisco security advisories are available at
http://www.cisco.com/go/psirt.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.8 (Darwin)
iEYEARECAAYFAkfqb/IACgkQ86n/Gc8U/uDSVQCcD/eTXkZUyMzZERQXt+d9DhGD
dKgAnjQ+Gsmkh4/x1l5K8q2E9QKUJN1d
=xTuf
-----END PGP SIGNATURE-----
| VAR-200803-0017 | CVE-2008-0051 | Apple Mac OS X of CoreFoundation Integer overflow vulnerability in time zone data |
CVSS V2: 6.9 CVSS V3: - Severity: MEDIUM |
Integer overflow in CoreFoundation in Apple Mac OS X 10.4.11 might allow local users to execute arbitrary code via crafted time zone data. Successfully exploiting this issue will result in the complete compromise of affected computers. Failed exploit attempts will result in a denial-of-service condition. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
Successful exploitation may allow execution of arbitrary code.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
Successful exploitation may allow execution of arbitrary code.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------
| VAR-200803-0015 | CVE-2008-0049 | Apple Mac OS X of AppKit Vulnerable to arbitrary code execution due to malicious messages |
CVSS V2: 1.9 CVSS V3: - Severity: LOW |
AppKit in Apple Mac OS X 10.4.11 inadvertently makes an NSApplication mach port available for inter-process communication instead of inter-thread communication, which allows local users to execute arbitrary code via crafted messages to privileged applications. Apple Mac OS X is prone to multiple security vulnerabilities.
These issues affect Mac OS X and various applications, including AFP Client, AFP Server, AppKit, Application Firewall, CoreFoundation, CoreServices, CUPS, Foundation, Help Viewer, Image Raw, libc, mDNSResponder, notifyd, pax archive utility, Podcast Producer, Preview, Printing, System Configuration, UDF, and Wiki Server.
Attackers may exploit these issues to execute arbitrary code, trigger denial-of-service conditions, escalate privileges, and potentially compromise vulnerable computers.
These issues affect Apple Mac OS X 10.4.11, 10.4.11 Server, 10.5.2, 10.5.2 Server and earlier.
NOTE: This BID is being retired. The following individual records have been created to fully document all the vulnerabilities that were described in this BID:
28320 Apple Mac OS X AFP Client 'afp://' URI Remote Code Execution Vulnerability CVE-2008-0044.
28323 Apple Mac OS X AFP Server Cross-Realm Authentication Bypass Vulnerability CVE-2008-0994
28388 Apple Mac OS X AppKit NSDocument API's Stack Based Buffer Overflow Vulnerability CVE-2008-0048
28340 Apple Mac OS X AppKit Bootstrap Namespace Local Privilege Escalation Vulnerability CVE-2008-0049
28358 Apple Mac OS X AppKit Legacy Serialization Kit Multiple Integer Overflow Vulnerabilities CVE-2008-0057
28364 Apple Mac OS X AppKit PPD File Stack Buffer Overflow Vulnerability CVE-2008-0997
28368 Apple Mac OS X Application Firewall German Translation Insecure Configuration Weakness CVE-2008-0046
28375 Apple Mac OS X CoreFoundation Time Zone Data Local Privilege Escalation Vulnerability CVE-2008-0051
28384 Apple Mac OS X CoreServices '.ief' Files Security Policy Violation Weakness CVE-2008-0052
28334 CUPS Multiple Unspecified Input Validation Vulnerabilities
28341 Apple Mac OS X Foundation 'NSSelectorFromString' Input Validation Vulnerability
28343 Apple Mac OS X Foundation NSFileManager Insecure Directory Local Privilege Escalation Vulnerability
28357 Apple Mac OS X Foundation 'NSFileManager' Stack-Based Buffer Overflow Vulnerability
28359 Apple Mac OS X Foundation 'NSURLConnection' Cache Management Race Condition Security Vulnerability
28363 Apple Mac OS X Image RAW Stack-Based Buffer Overflow Vulnerability
28367 Apple Mac OS X Foundation 'NSXML' XML File Processing Race Condition Security Vulnerability
28371 Apple Mac OS X Help Viewer Remote Applescript Code Execution Vulnerability
28374 Apple Mac OS X libc 'strnstr(3)' Off-By-One Denial of Service Vulnerability
28387 Apple Mac OS X Printing To PDF Insecure Encryption Weakness
28386 Apple Mac OS X Preview PDF Insecure Encryption Weakness
28389 Apple Mac OS X Universal Disc Format Remote Denial of Service Vulnerability
28385 Apple Mac OS X NetCfgTool Local Privilege Escalation Vulnerability
28365 Apple Mac OS X pax Archive Utility Remote Code Execution Vulnerability
28344 Apple Mac OS X Authenticated Print Queue Information Disclosure Vulnerability
28345 Apple Mac OS X 'notifyd' Local Denial of Service Vulnerability
28372 Apple Mac OS X Podcast Producer Podcast Capture Information Disclosure Vulnerability
28339 Apple Mac OS X mDNSResponderHelper Local Format String Vulnerability. The mach port used for inter-thread synchronization in NSApplication is inadvertently provided for inter-process communication. ----------------------------------------------------------------------
A new version (0.9.0.0 - Release Candidate 1) of the free Secunia PSI
has been released. The new version includes many new and advanced
features, which makes it even easier to stay patched.
1) Multiple boundary errors in AFP client when processing "afp://"
URLs can be exploited to cause stack-based buffer overflows when a
user connects to a malicious AFP server.
2) An error exists in AFP Server when checking Kerberos principal
realm names. This can be exploited to make unauthorized connections
to the server when cross-realm authentication with AFP Server is
used.
3) Multiple vulnerabilities in Apache can be exploited by malicious
people to conduct cross-site scripting attacks, cause a DoS (Denial
of Service), or potentially compromise a vulnerable system.
For more information:
SA18008
SA21197
SA26636
SA27906
SA28046
4) A boundary error within the handling of file names in the
NSDocument API in AppKit can be exploited to cause a stack-based
buffer overflow.
6) Multiple integer overflow errors exist in the parser for a legacy
serialization format. This can be exploited to cause a heap-based
buffer overflow when a specially crafted serialized property list is
parsed.
7) An error in CFNetwork can be exploited to spoof secure websites
via 502 Bad Gateway errors from a malicious HTTPS proxy server.
8) Multiple vulnerabilities in ClamAV can be exploited by malicious
people to cause a DoS (Denial of Service) or to compromise a
vulnerable system.
For more information:
SA23347
SA24187
SA24891
SA26038
SA26530
SA28117
SA28907
9) An integer overflow error exists in CoreFoundation when handling
time zone data.
10) The problem is that files with names ending in ".ief" can be
automatically opened in AppleWorks if "Open 'Safe' files" is enabled
in Safari.
13) A boundary error in curl can be exploited to compromise a user's
system.
For more information:
SA17907
14) A vulnerability in emacs can be exploited by malicious people to
compromise a user's system.
For more information:
SA27508
15) A vulnerability in "file" can be exploited by malicious people to
compromise a vulnerable system.
For more information:
SA24548
16) An input validation error exists in the NSSelectorFromString API,
which can potentially be exploited to execute arbitrary code via a
malformed selector name.
17) A race condition error in NSFileManager can potentially be
exploited to gain escalated privileges.
18) A boundary error in NSFileManager can potentially be exploited to
cause a stack-based buffer overflow via an overly long pathname with a
specially crafted structure.
19) A race condition error exists in the cache management of
NSURLConnection. Safari).
20) A race condition error exists in NSXML.
21) An error in Help Viewer can be exploited to insert arbitrary HTML
or JavaScript into the generated topic list page via a specially
crafted "help:topic_list" URL and may redirect to a Help Viewer
"help:runscript" link that runs Applescript.
22) A boundary error exists in Image Raw within the handling of Adobe
Digital Negative (DNG) image files. This can be exploited to cause a
stack-based buffer overflow by enticing a user to open a maliciously
crafted image file.
23) Multiple vulnerabilities in Kerberos can be exploited to cause a
DoS or to compromise a vulnerable system.
For more information:
SA29428
24) An off-by-one error the "strnstr()" in libc can be exploited to
cause a DoS.
26) An error in notifyd can be exploited by a malicious, local user
to deny access to notifications by sending fake Mach port death
notifications to notifyd.
27) An array indexing error in the pax command line tool can be
exploited to execute arbitrary code.
28) Multiple vulnerabilities in php can be exploited to bypass
certain security restrictions.
For more information:
SA27648
SA28318
29) A security issue is caused due to the Podcast Capture application
providing passwords to a subtask through the arguments.
30) Printing and Preview handle PDF files with weak encryption.
31) An error in Printing in the handling of authenticated print
queues can lead to credentials being saved to disk.
33) A null-pointer dereference error exists in the handling of
Universal Disc Format (UDF) file systems, which can be exploited to
cause a system shutdown by enticing a user to open a maliciously
crafted disk image.
35) Some vulnerabilities in X11 can be exploited by malicious, local
users to gain escalated privileges.
For more information:
SA27040
SA28532
36) Some vulnerabilities in libpng can be exploited by malicious
people to cause a DoS (Denial of Service).
For more information:
SA22900
SA25292
SA27093
SA27130
SOLUTION:
Apply Security Update 2008-002.
Security Update 2008-002 v1.0 (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10ppc.html
Security Update 2008-002 v1.0 (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10universal.html
Security Update 2008-002 v1.0 (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10leopard.html
Security Update 2008-002 v1.0 Server (Leopard):
http://www.apple.com/support/downloads/securityupdate2008002v10serverleopard.html
Security Update 2008-002 v1.0 Server (PPC):
http://www.apple.com/support/downloads/securityupdate2008002v10serverppc.html
Security Update 2008-002 v1.0 Server (Universal):
http://www.apple.com/support/downloads/securityupdate2008002v10serveruniversal.html
PROVIDED AND/OR DISCOVERED BY:
The vendor credits:
1) Ragnar Sundblad of KTH - Royal Institute of Technology, Stockholm
11) regenrecht via iDefense
19) Daniel Jalkut, Red Sweater Software
22) Brian Mastenbrook
24) Mike Ash, Rogue Amoeba Software
29) Maximilian Reiss, Chair for Applied Software Engineering, TUM
33) Paul Wagland of Redwood Software, and Wayne Linder of Iomega
34) Rodrigo Carvalho CORE Security Technologies
ORIGINAL ADVISORY:
Apple:
http://docs.info.apple.com/article.html?artnum=307562
CORE-2008-0123:
http://www.coresecurity.com/?action=item&id=2189
OTHER REFERENCES:
SA17907:
http://secunia.com/advisories/17907/
SA18008:
http://secunia.com/advisories/18008/
SA21187:
http://secunia.com/advisories/21197/
SA22900:
http://secunia.com/advisories/22900/
SA23347:
http://secunia.com/advisories/23347/
SA24187:
http://secunia.com/advisories/24187/
SA24548:
http://secunia.com/advisories/24548/
SA24891:
http://secunia.com/advisories/24891/
SA25292:
http://secunia.com/advisories/25292/
SA26038:
http://secunia.com/advisories/26038/
SA26530:
http://secunia.com/advisories/26530/
SA26636:
http://secunia.com/advisories/26636/
SA27040:
http://secunia.com/advisories/27040/
SA27093:
http://secunia.com/advisories/27093/
SA27130:
http://secunia.com/advisories/27130/
SA27648:
http://secunia.com/advisories/27648/
SA27508:
http://secunia.com/advisories/27508/
SA27906:
http://secunia.com/advisories/27906/
SA28046:
http://secunia.com/advisories/28046/
SA28117:
http://secunia.com/advisories/28117/
SAS28318:
http://secunia.com/advisories/28318/
SA28532:
http://secunia.com/advisories/28532/
SA28907:
http://secunia.com/advisories/28907/
SA29428:
http://secunia.com/advisories/29428/
SA29431:
http://secunia.com/advisories/29431/
----------------------------------------------------------------------
About:
This Advisory was delivered by Secunia as a free service to help
everybody keeping their systems up to date against the latest
vulnerabilities.
Subscribe:
http://secunia.com/secunia_security_advisories/
Definitions: (Criticality, Where etc.)
http://secunia.com/about_secunia_advisories/
Please Note:
Secunia recommends that you verify all advisories you receive by
clicking the link.
Secunia NEVER sends attached files with advisories.
Secunia does not advise people to install third party patches, only
use those supplied by the vendor.
----------------------------------------------------------------------
Unsubscribe: Secunia Security Advisories
http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
----------------------------------------------------------------------