Vulnerabilities > CVE-2008-0989 - USE of Externally-Controlled Format String vulnerability in Apple mac OS X and mac OS X Server

047910
CVSS 6.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
local
apple
CWE-134
nessus

Summary

Format string vulnerability in mDNSResponderHelper in Apple Mac OS X 10.5.2 allows local users to execute arbitrary code via format string specifiers in the local hostname.

Vulnerable Configurations

Part Description Count
OS
Apple
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Format String Injection
    An attacker includes formatting characters in a string input field on the target application. Most applications assume that users will provide static text and may respond unpredictably to the presence of formatting character. For example, in certain functions of the C programming languages such as printf, the formatting character %s will print the contents of a memory location expecting this location to identify a string and the formatting character %n prints the number of DWORD written in the memory. An attacker can use this to read or write to memory locations or files, or simply to manipulate the value of the resulting text in unexpected ways. Reading or writing memory may result in program crashes and writing memory could result in the execution of arbitrary code if the attacker can write to the program stack.
  • String Format Overflow in syslog()
    This attack targets the format string vulnerabilities in the syslog() function. An attacker would typically inject malicious input in the format string parameter of the syslog function. This is a common problem, and many public vulnerabilities and associated exploits have been posted.

Nessus

  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201201-05.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201201-05 (mDNSResponder: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in mDNSResponder. Please review the CVE identifiers referenced below for details. Impact : A local or remote attacker may be able to execute arbitrary code with root privileges or cause a Denial of Service. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id57631
    published2012-01-23
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57631
    titleGLSA-201201-05 : mDNSResponder: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201201-05.
    #
    # The advisory text is Copyright (C) 2001-2016 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(57631);
      script_version("1.7");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2007-2386", "CVE-2007-3744", "CVE-2007-3828", "CVE-2008-0989", "CVE-2008-2326", "CVE-2008-3630");
      script_bugtraq_id(24159, 24924, 25159, 28339, 31091, 31093);
      script_xref(name:"GLSA", value:"201201-05");
    
      script_name(english:"GLSA-201201-05 : mDNSResponder: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201201-05
    (mDNSResponder: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in mDNSResponder. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A local or remote attacker may be able to execute arbitrary code with
          root privileges or cause a Denial of Service.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201201-05"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All mDNSResponder users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=net-misc/mDNSResponder-212.1'
        NOTE: This is a legacy GLSA. Updates for all affected architectures are
          available since November 21, 2009. It is likely that your system is
          already no longer affected by this issue."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X mDNSResponder UPnP Location Overflow');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 119, 134);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:mDNSResponder");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/01/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/01/23");
      script_set_attribute(attribute:"vuln_publication_date", value:"2007/05/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"net-misc/mDNSResponder", unaffected:make_list("ge 212.1"), vulnerable:make_list("lt 212.1"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "mDNSResponder");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5 or 10.4 that does not have the security update 2008-002 applied. This update contains several security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id31605
    published2008-03-19
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/31605
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3004) exit(0);
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(31605);
      script_version ("1.38");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id("CVE-2005-3352", "CVE-2005-4077", "CVE-2006-3334", "CVE-2006-3747", "CVE-2006-5793",
                    "CVE-2006-6481", "CVE-2007-0897", "CVE-2007-0898", "CVE-2007-1659", "CVE-2007-1660",
                    "CVE-2007-1661", "CVE-2007-1662", "CVE-2007-1745", "CVE-2007-1997", "CVE-2007-2445",
                    "CVE-2007-2799", "CVE-2007-3378", "CVE-2007-3725", "CVE-2007-3799", "CVE-2007-3847",
                    "CVE-2007-4510", "CVE-2007-4560", "CVE-2007-4568", "CVE-2007-4752", "CVE-2007-4766",
                    "CVE-2007-4767", "CVE-2007-4768", "CVE-2007-4887", "CVE-2007-4990", "CVE-2007-5000",
                    "CVE-2007-5266", "CVE-2007-5267", "CVE-2007-5268", "CVE-2007-5269", "CVE-2007-5795",
                    "CVE-2007-5901", "CVE-2007-5958", "CVE-2007-5971", "CVE-2007-6109", "CVE-2007-6203",
                    "CVE-2007-6335", "CVE-2007-6336", "CVE-2007-6337", "CVE-2007-6388", "CVE-2007-6421",
                    "CVE-2007-6427", "CVE-2007-6428", "CVE-2007-6429", "CVE-2008-0005", "CVE-2008-0006",
                    "CVE-2008-0044", "CVE-2008-0045", "CVE-2008-0046", "CVE-2008-0047", "CVE-2008-0048",
                    "CVE-2008-0049", "CVE-2008-0050", "CVE-2008-0051", "CVE-2008-0052", "CVE-2008-0053",
                    "CVE-2008-0054", "CVE-2008-0055", "CVE-2008-0056", "CVE-2008-0057", "CVE-2008-0058",
                    "CVE-2008-0059", "CVE-2008-0060", "CVE-2008-0062", "CVE-2008-0063", "CVE-2008-0318",
                    "CVE-2008-0596", "CVE-2008-0728", "CVE-2008-0882", "CVE-2008-0987", "CVE-2008-0988",
                    "CVE-2008-0989", "CVE-2008-0990", "CVE-2008-0992", "CVE-2008-0993", "CVE-2008-0994",
                    "CVE-2008-0995", "CVE-2008-0996", "CVE-2008-0997", "CVE-2008-0998", "CVE-2008-0999",
                    "CVE-2008-1000");
      script_bugtraq_id(19204, 21078, 24268, 25398, 25439, 25489, 25498, 26346, 26750, 26838,
                        26927, 26946, 27234, 27236, 27751, 27988, 28278, 28303, 28304, 28307,
                        28320, 28323, 28334, 28339, 28340, 28341, 28343, 28344, 28345, 28357,
                        28358, 28359, 28363, 28364, 28365, 28367, 28368, 28371, 28371, 28372,
                        28374, 28375, 28384, 28385, 28386, 28387, 28388, 28389);
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2008-002)");
      script_summary(english:"Check for the presence of Security Update 2008-002");
    
       script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes various
    security issues." );
       script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.5 or 10.4 that
    does not have the security update 2008-002 applied. 
    
    This update contains several security fixes for a number of programs." );
       script_set_attribute(attribute:"see_also", value:"http://docs.info.apple.com/article.html?artnum=307562" );
       script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" );
       script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/14242" );
       script_set_attribute(attribute:"solution", value:
    "Install Security Update 2008-002 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_core", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'ClamAV Milter Blackhole-Mode Remote Code Execution');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 22, 78, 79, 94, 119, 134, 189, 200, 255, 264, 362, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2008/03/19");
      script_set_attribute(attribute:"patch_publication_date", value: "2007/08/24");
      script_set_attribute(attribute:"vuln_publication_date", value: "2007/06/02");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/MacOSX/packages", "Host/uname");
      exit(0);
    }
    
    
    uname = get_kb_item("Host/uname");
    if (!uname) exit(0);
    
    if (egrep(pattern:"Darwin.* (8\.[0-9]\.|8\.1[01]\.)", string:uname))
    {
      packages = get_kb_item("Host/MacOSX/packages");
      if (!packages) exit(0);
    
      if (!egrep(pattern:"^SecUpd(Srvr)?(2008-00[2-8]|2009-|20[1-9][0-9]-)", string:packages))
        security_hole(0);
    }
    else if (egrep(pattern:"Darwin.* (9\.[0-2]\.)", string:uname))
    {
      packages = get_kb_item("Host/MacOSX/packages/boms");
      if (!packages) exit(0);
    
      if (!egrep(pattern:"^com\.apple\.pkg\.update\.security\.2008\.002\.bom", string:packages))
        security_hole(0);
    }
    

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 28304 CVE(CAN) ID: CVE-2008-0044,CVE-2008-0045,CVE-2008-0048,CVE-2008-0049,CVE-2008-0057,CVE-2008-0997,CVE-2008-0046,CVE-2008-0051,CVE-2008-0052,CVE-2008-0053,CVE-2008-0054,CVE-2008-0055,CVE-2008-0056,CVE-2008-0058,CVE-2008-0059,CVE-2008-0060,CVE-2008-0987,CVE-2008-0988,CVE-2008-0989,CVE-2008-0990,CVE-2008-0992,CVE-2008-0993,CVE-2008-0994,CVE-2008-0995,CVE-2008-0996,CVE-2008-0998,CVE-2008-0999 Mac OS X是苹果家族机器所使用的操作系统。 Apple 2008-002安全更新修复了Mac OS X中的多个安全漏洞,远程或本地攻击者可能利用这些漏洞造成多种威胁。 CVE-2008-0044 AFP客户端处理afp:// URL时存在栈溢出漏洞,如果用户受骗连接到了恶意的AFP服务器,攻击者就可能导致应用程序意外终止或执行任意指令。 CVE-2008-0045 AFP服务器检查Kerberos主域名的方式存在错误,如果对AFP服务器使用了跨域认证的话,就可能允许非授权连接到服务器。 CVE-2008-0048 NSDocument API处理文件名的方式存在栈溢出漏洞,但在大多数文件系统上这个漏洞不可用。 CVE-2008-0049 NSApplication中用于线程间同步的mach端口无意中提供给了进程间通讯,如果向同一bootstrap名称空间的特权应用发送了特制消息的话,本地用户就可以导致以目标应用的权限执行任意指令。 CVE-2008-0057 老式序列号格式的解析器中存在多个整数溢出漏洞,如果解析了特制的序列化属性列表的话,就可以触发堆溢出,导致执行任意指令。 CVE-2008-0997 AppKit处理PPD文件的方式存在栈溢出漏洞,如果用户受骗查询了网络打印机的话,就会导致应用程序意外终止或执行任意指令。 CVE-2008-0046 在德语版的应用防火墙偏好栏中的“为特定服务和应用设置访问”键被翻译成了Zugriff auf bestimmte Dienste und Programme festlegen,意思是“设置到特定服务和应用的访问”,这可能误导用户认为仅有列出的服务才允许接受入站连接。 CVE-2008-0051 CoreFoundation处理时区数据的方式存在整数溢出,允许本地用户以系统权限执行任意指令。 CVE-2008-0052 如果Safari启用了“打开安全文件”选项的话,就可能在AppleWorks中自动打开名称以.ief结尾的文件,这可能导致破坏安全策略。 CVE-2008-0053 CUPS中的多个输入验证错误可能导致以系统权限执行任意指令。 CVE-2008-0054 NSSelectorFromString API中存在输入验证错误,如果对其传送了畸形的selector名称就可能返回非预期的selector,导致应用程序意外终止或执行任意指令。 CVE-2008-0055 在执行递归文件拷贝操作时,NSFileManager创建了完全可写的目录,之后才限制了权限,这就造成了本地用户可以控制目录并干预之后操作的竞争条件,导致将权限提升到使用API应用程序的权限。 CVE-2008-0056 非预期结构的超长路径名会在NSFileManager中触发栈溢出,如果使用NSFileManager提供了特制的程序路径就可能导致执行任意指令。 CVE-2008-0058 NSURLConnection的缓存管理中存在线程竞争条件,导致已清除的对象接收消息。成功利用这个漏洞可能导致拒绝服务或以Safari或其他使用NSURLConnection程序的权限执行任意指令。 CVE-2008-0059 NSXML中存在竞争条件。如果诱骗用户在使用NSXML的应用程序中处理了XML文件的话,就可能导致应用程序意外终止或执行任意指令。 CVE-2008-0060 恶意的help:topic_list URL可能向生成的主题列表页面中注入任意HTML或JavaScript,重新定向到运行Applescript的Help Viewer help:runscript链接。 CVE-2008-0987 Adobe Digital Negative(DNG)图形文件处理中存在栈溢出漏洞,如果用户受骗打开了恶意的图形文件的话,就可能导致应用程序意外终止或执行任意指令。 CVE-2008-0988 Libsystem的strnstr(3)实现中存在单字节错误,使用strnstr API的应用程序可以从用户指定的限制范围外读取一个字节,导致应用程序意外终止。 CVE-2008-0989 mDNSResponderHelper中存在格式串漏洞,如果将本地主机名设置为恶意字符串的话,本地用户就可以导致拒绝服务或以DNSResponderHelper的权限执行任意指令。 CVE-2008-0990 notifyd没有确认通知来自内核便接受了Mach端口死亡通知,如果本地用户向notifyd发送了伪造的通知的话,使用notify(3) API注册通知的应用程序可能不再接受通知。 CVE-2008-0992 pax命令行工具没有检查输入中的长度便用作了数组索引,这可能导致应用程序意外终止或执行任意指令。 CVE-2008-0993 Podcast Capture应用通过参数向子任务提供口令,这可能泄露给其他本地用户。 CVE-2008-0994 当Preview通过加密保存PDF文件时,使用的是40位RC4。这种加密算法可能被破解,可访问该文件的用户可以通过暴力猜测查看这个文件。 CVE-2008-0995 打印PDF文件和设置open口令使用的是40位RC4。这种加密算法可能被破解,可访问该文件的用户可以通过暴力猜测查看这个文件。 CVE-2008-0996 处理通过认证的打印队列存在信息泄露漏洞,当对通过认证的打印队列启动任务时,就可能将用于认证的凭据保存到磁盘。 CVE-2008-0998 NetCfgTool特权工具使用分布式对象与本地机器上的不可信任客户端程序通讯,如果发送了特制消息的话,本地用户就可以绕过授权过程导致以特权程序的权限执行任意指令。 CVE-2008-0999 在处理通用磁盘格式(UDF)文件系统时存在空指针引用,如果用户受骗打开了恶意的磁盘镜像的话,就可能导致系统意外关闭。 Apple Mac OS X 10.4.11 Apple MacOS X Server 10.5.2 Apple MacOS X Server 10.4.11 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpdSrvr2008-002PPC.dmg target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpdSrvr2008-002PPC.dmg</a> <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpdSrvr2008-002Univ.dmg target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpdSrvr2008-002Univ.dmg</a> <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpd2008-002.dmg target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=18157&amp;cat=57&amp;platform=osx&amp;method=sa/SecUpd2008-002.dmg</a>
idSSV:3063
last seen2017-11-19
modified2008-03-20
published2008-03-20
reporterRoot
titleApple Mac OS X 2008-002更新修复多个安全漏洞