Apple Mac OS X Security Update Fixes Multiple Vulnerabilities
Secunia Advisory: SA33179
Release Date: 2008-12-16
Popularity: 468 views

Critical:
Highly critical
Impact: Security Bypass
Cross Site Scripting
Manipulation of data
Exposure of sensitive information
Privilege escalation
DoS
System access
Where: From remote
Solution Status: Vendor Patch

OS: Apple Macintosh OS X

Subscribe: Instant alerts on relevant vulnerabilities

CVE reference: CVE-2008-1391
CVE-2008-3623
CVE-2008-4217
CVE-2008-4218
CVE-2008-4219
CVE-2008-4220
CVE-2008-4221
CVE-2008-4222
CVE-2008-4223
CVE-2008-4224
CVE-2008-4234
CVE-2008-4236
CVE-2008-4237
CVE-2008-4818
CVE-2008-4819
CVE-2008-4820
CVE-2008-4821
CVE-2008-4822
CVE-2008-4823
CVE-2008-4824


Description:
Apple has issued a security update for Mac OS X, which fixes multiple vulnerabilities.

1) An infinite loop when processing certain embedded fonts in PDF files within the Apple Type Services server can be exploited to cause a DoS (Denial of Service) by e.g. tricking a user into opening a malicious PDF file.

2) A signedness error when handling certain CPIO archive headers exists within BOM. This can be exploited to execute arbitrary code by e.g. downloading or viewing a specially crafted CPIO archive.

3) An error within the processing of color spaces within CoreGraphics can be exploited to cause a heap-based buffer overflow by e.g. tricking a user into viewing a specially crafted image.

Successful exploitation may allow the execution of arbitrary code.

4) Some security issues and vulnerabilities have been reported in Adobe Flash Player, which can be exploited by malicious people to bypass certain security restrictions, manipulate certain data, conduct cross-site scripting attacks, or disclose sensitive information.

For more information:
SA32270

5) Multiple integer overflows exist within the "i386_set_ldt()" and "i386_get_ldt()" system calls, which can be exploited by malicious, local users to execute arbitrary code with system privileges.

Note: This does not affect PowerPC systems.

6) An infinite loop when handling exceptions in an application linked to libraries on an NFS share can be exploited to cause a system shutdown.

7) An integer overflow error exists in the "inet_net_pton()" API of Libsystem. This can potentially be exploited to e.g. compromise an application using the vulnerable function.

8) An unspecified error when processing certain input within the "strptime()" API of Libsystem can be exploited to cause a memory corruption and potentially execute arbitrary code by e.g. passing a specially crafted date string to an application using the vulnerable function.

9) The "Managed Client" functionality does not always apply the managed screen saver settings correctly, potentially resulting in e.g. the screen saver lock not working as intended.

10) An infinite loop when processing certain TCP packets exists in natd, which can be exploited to cause a DoS by sending specially crafted TCP packets to a vulnerable system.

Successful exploitation requires that Internet Sharing is enabled.

11) An unspecified error within the Podcast Producer server can be exploited to bypass the authentication mechanism and access administrative functions.

12) An unspecified error within the handling of malformed UDF volumes can be exploited to cause a system shutdown by e.g. opening a specially crafted ISO file.

Additionally, this update enhances the CoreTypes "Download Validation" capability to detect and warn about more potentially dangerous file types.

Solution:
Update to Mac OS X 10.5.6 or apply Apple Security Update 2008-008.
http://www.apple.com/support/downloads/

Provided and/or discovered by:
1) The vendor credits Michael Samarin and Mikko Vihonen, Futurice Ltd
2, 3, 8) Reported by the vendor.
5) The vendor credits Richard Vaneeden, IOActive, Inc
6) The vendor credits Ben Loer, Princeton University
9) The vendor credits John Barnes of ESRI and Trevor Lalish-Menagh of Tamman Technologies, Inc
10) The vendor credits Alex Rosenberg of Ohmantics and Gary Teter of Paizo Publishing
12) The vendor credits Mauro Notarianni of PCAX Solutions

Original Advisory:
http://support.apple.com/kb/HT3338

Other References:
SA32270:
http://secunia.com/advisories/32270/


Track this Secunia Advisory
Customers of the Secunia Vulnerability Intelligence solutions will automatically receive updates when new information regarding this advisory is released.

Read more about our Vulnerability Intelligence solutions and what they can do for you and your company.

About this Secunia Advisory
Please note: The information that this Secunia Advisory is based on comes from a third party unless stated otherwise.

Secunia collects, validates, and verifies all vulnerability reports issued by security research groups, vendors, and others.

'Hacking' 카테고리의 다른 글

PE Format Analysys  (0) 2008.12.18
Buffer Overflow  (0) 2008.12.18
Getting Started Reverse Engineering  (0) 2008.12.16
Problems with Penetration Testing  (0) 2008.12.08
Security Job  (0) 2008.12.04
Posted by CEOinIRVINE
l