Vulnerabilities > CVE-2008-1036 - Cross-Site Scripting vulnerability in multiple products

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
apple
redhat
CWE-79
nessus

Summary

The International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Embedding Scripts in Non-Script Elements
    This attack is a form of Cross-Site Scripting (XSS) where malicious scripts are embedded in elements that are not expected to host scripts such as image tags (<img>), comments in XML documents (< !-CDATA->), etc. These tags may not be subject to the same input validation, output validation, and other content filtering and checking routines, so this can create an opportunity for an attacker to tunnel through the application's elements and launch a XSS attack through other elements. As with all remote attacks, it is important to differentiate the ability to launch an attack (such as probing an internal network for unpatched servers) and the ability of the remote attacker to collect and interpret the output of said attack.
  • Embedding Scripts within Scripts
    An attack of this type exploits a programs' vulnerabilities that are brought on by allowing remote hosts to execute scripts. The attacker leverages this capability to execute scripts to execute his/her own script by embedding it within other scripts that the target software is likely to execute. The attacker must have the ability to inject script into script that is likely to be executed. If this is done, then the attacker can potentially launch a variety of probes and attacks against the web server's local environment, in many cases the so-called DMZ, back end resources the web server can communicate with, and other hosts. With the proliferation of intermediaries, such as Web App Firewalls, network devices, and even printers having JVMs and Web servers, there are many locales where an attacker can inject malicious scripts. Since this attack pattern defines scripts within scripts, there are likely privileges to execute said attack on the host. Of course, these attacks are not solely limited to the server side, client side scripts like Ajax and client side JavaScript can contain malicious scripts as well. In general all that is required is for there to be sufficient privileges to execute a script, but not protected against writing.
  • Cross-Site Scripting in Error Pages
    An attacker distributes a link (or possibly some other query structure) with a request to a third party web server that is malformed and also contains a block of exploit code in order to have the exploit become live code in the resulting error page. When the third party web server receives the crafted request and notes the error it then creates an error message that echoes the malformed message, including the exploit. Doing this converts the exploit portion of the message into to valid language elements that are executed by the viewing browser. When a victim executes the query provided by the attacker the infected error message error message is returned including the exploit code which then runs in the victim's browser. XSS can result in execution of code as well as data leakage (e.g. session cookies can be sent to the attacker). This type of attack is especially dangerous since the exploit appears to come from the third party web server, who the victim may trust and hence be more vulnerable to deception.
  • Cross-Site Scripting Using Alternate Syntax
    The attacker uses alternate forms of keywords or commands that result in the same action as the primary form but which may not be caught by filters. For example, many keywords are processed in a case insensitive manner. If the site's web filtering algorithm does not convert all tags into a consistent case before the comparison with forbidden keywords it is possible to bypass filters (e.g., incomplete black lists) by using an alternate case structure. For example, the "script" tag using the alternate forms of "Script" or "ScRiPt" may bypass filters where "script" is the only form tested. Other variants using different syntax representations are also possible as well as using pollution meta-characters or entities that are eventually ignored by the rendering engine. The attack can result in the execution of otherwise prohibited functionality.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-747-1.NASL
    descriptionIt was discovered that libicu did not correctly handle certain invalid encoded data. If a user or automated system were tricked into processing specially crafted data with applications linked against libicu, certain content filters could be bypassed. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36537
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36537
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : icu vulnerability (USN-747-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2009-0296.NASL
    descriptionFrom Red Hat Security Advisory 2009:0296 : Updated icu packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A flaw was found in the way ICU processed certain, invalid, encoded data. If an application used ICU to decode malformed, multibyte, character data, it may have been possible to bypass certain content protection mechanisms, or display information in a manner misleading to the user. (CVE-2008-1036) All users of icu should upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67807
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67807
    titleOracle Linux 5 : icu (ELSA-2009-0296)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_3.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.3. Mac OS X 10.5.3 contains security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id32477
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32477
    titleMac OS X 10.5.x < 10.5.3 Multiple Vulnerabilities
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-003.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have the security update 2008-003 applied. This update contains security fixes for a number of programs.
    last seen2020-06-01
    modified2020-06-02
    plugin id32478
    published2008-05-29
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/32478
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-003)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20090312_ICU_ON_SL5_X.NASL
    descriptionA flaw was found in the way ICU processed certain, invalid, encoded data. If an application used ICU to decode malformed, multibyte, character data, it may have been possible to bypass certain content protection mechanisms, or display information in a manner misleading to the user. (CVE-2008-1036)
    last seen2020-06-01
    modified2020-06-02
    plugin id60542
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60542
    titleScientific Linux Security Update : icu on SL5.x i386/x86_64
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1762.NASL
    descriptionIt was discovered that icu, the internal components for Unicode, did not properly sanitise invalid encoded data, which could lead to cross-site scripting attacks.
    last seen2020-06-01
    modified2020-06-02
    plugin id36076
    published2009-04-03
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36076
    titleDebian DSA-1762-1 : icu - insufficient input sanitising
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2009-0296.NASL
    descriptionUpdated icu packages that fix a security issue are now available for Red Hat Enterprise Linux 5. This update has been rated as having moderate security impact by the Red Hat Security Response Team. The International Components for Unicode (ICU) library provides robust and full-featured Unicode services. A flaw was found in the way ICU processed certain, invalid, encoded data. If an application used ICU to decode malformed, multibyte, character data, it may have been possible to bypass certain content protection mechanisms, or display information in a manner misleading to the user. (CVE-2008-1036) All users of icu should upgrade to these updated packages, which contain backported patches to resolve these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35918
    published2009-03-13
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35918
    titleRHEL 5 : icu (RHSA-2009:0296)

Oval

accepted2013-04-29T04:09:06.320-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionThe International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
familyunix
idoval:org.mitre.oval:def:10824
statusaccepted
submitted2010-07-09T03:56:16-04:00
titleThe International Components for Unicode (ICU) library in Apple Mac OS X before 10.5.3, Red Hat Enterprise Linux 5, and other operating systems omits some invalid character sequences during conversion of some character encodings, which might allow remote attackers to conduct cross-site scripting (XSS) attacks.
version18

Redhat

advisories
bugzilla
id464168
titleCVE-2008-1036 ICU: Invalid character sequences omission during conversion of some character encodings (XSS attack possible)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentlibicu is earlier than 0:3.6-5.11.2
          ovaloval:com.redhat.rhsa:tst:20090296001
        • commentlibicu is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090002
      • AND
        • commentlibicu-doc is earlier than 0:3.6-5.11.2
          ovaloval:com.redhat.rhsa:tst:20090296003
        • commentlibicu-doc is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090004
      • AND
        • commentlibicu-devel is earlier than 0:3.6-5.11.2
          ovaloval:com.redhat.rhsa:tst:20090296005
        • commentlibicu-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090006
      • AND
        • commenticu is earlier than 0:3.6-5.11.2
          ovaloval:com.redhat.rhsa:tst:20090296007
        • commenticu is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20080090008
rhsa
idRHSA-2009:0296
released2009-03-12
severityModerate
titleRHSA-2009:0296: icu security update (Moderate)
rpms
  • icu-0:3.6-5.11.2
  • icu-debuginfo-0:3.6-5.11.2
  • libicu-0:3.6-5.11.2
  • libicu-devel-0:3.6-5.11.2
  • libicu-doc-0:3.6-5.11.2

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 29412 CVE(CAN) ID: CVE-2008-1027,CVE-2008-1028,CVE-2008-1577,CVE-2008-1575,CVE-2008-1580,CVE-2008-1030,CVE-2008-1031,CVE-2008-1032,CVE-2008-1033,CVE-2008-1034,CVE-2008-1035,CVE-2008-1036,CVE-2008-1571,CVE-2008-1572,CVE-2008-1573,CVE-2008-1574,CVE-2008-1576,CVE-2008-1578,CVE-2008-1579 Mac OS X是苹果家族机器所使用的操作系统。 Apple 2008-002安全更新修复了Mac OS X中的多个安全漏洞,远程或本地攻击者可能利用这些漏洞造成多种威胁。 CVE-2008-1027 AFP服务器没有检查所文件或目录是否位于用于共享的文件夹中,即使文件或文件名没有位于所要共享的文件夹中,连接的用户或guest仍可以访问拥有权限的文件或文件夹。 CVE-2008-1028 AppKit处理文档文件时存在实现错误,在使用AppKit的编辑器(如TextEdit)中打开特制文件可能导致应用程序意外终止或执行任意代码。 CVE-2008-1577 使用Pixlet codec处理文件时存在多个内存破坏漏洞,打开特制的电影文件可能导致应用程序意外终止或执行任意代码。 CVE-2008-1575 Apple的Type Services服务器处理PDF文件中内嵌的字体时存在内存破坏漏洞,打印包含有特制字体的PDF文档可能导致执行任意代码。 CVE-2008-1580 Safari的SSL客户端证书处理中存在信息泄露漏洞,当Web服务器发布客户端证书请求时,会自动发送密钥链中找到的第一个客户端证书,这可能导致泄露该证书中所包含的信息。 CVE-2008-1030 CoreFoundation处理CFData对象时存在整数溢出,最终可能导致堆溢出。使用无效长度参数调用CFDataReplaceBytes的应用程序可能意外终止或执行任意代码。 CVE-2008-1031 CoreGraphics处理PDF文件时存在未初始化变量漏洞,打开特制的PDF文件可能导致应用程序意外终止或执行任意代码。 CVE-2008-1032 这个更新扩展了在某些环境下标记为可能为不安全的系统内容类型列表,例如从网页下载的时候。尽管不会自动启动这些内容类型,如果手动打开的话仍可能导致执行恶意的负载。 CVE-2008-1033 如果启用了调试日志的话,CUPS调度程序检查认证环境变量的方式存在漏洞,可能导致在通过受到密码保护的打印机执行打印任务时泄露用户名、域和口令。 CVE-2008-1034 Help Viewer处理help:topic URL时存在整数溢出,访问恶意的help:topic URL可能导致应用程序意外终止或执行任意代码。 CVE-2008-1035 iCal应用程序处理iCalendar文件(通常为.ics)的方式存在释放后使用漏洞,打开特制的iCalendar文件可能导致应用程序意外终止或执行任意代码。 CVE-2008-1036 ICU处理某些字符编码时存在转换漏洞,特制的无效字符序列可能不会出现在转换输出中,这会影响内容过滤器。访问恶意的站点可能导致跨站脚本和泄露敏感信息。 CVE-2008-1571 Image Capture的嵌入web服务器中存在目录遍历漏洞,可能导致泄露服务器系统上的本地文件。 CVE-2008-1572 Image Capture没有安全的处理临时文件,可能允许本地用户以其他运行Image Capture用户的权限覆盖文件,或访问调整大小的图形的内容。 CVE-2008-1573 BMP和GIF图形解码引擎中存在越界内存读取,导致泄露内存内容。 CVE-2008-1574 JPEG2000图形文件处理中的整数溢出可能导致堆溢出,查看特制的JPEG2000图形文件可能导致应用程序意外终止或执行任意代码。 CVE-2008-1576 Mail中存在未初始化缓冲区漏洞。当通过IPv6上的SMTP发送邮件时,Mail可能使用包含有部分未初始化内存的缓冲区,导致向消息收件人或邮件服务器管理员泄露敏感信息,还可能导致应用程序意外终止或执行任意代码。 CVE-2008-1578 sso_util命令行工具要求在参数中向其传送口令,这可能向其他本地用户泄露口令。泄露的口令包括用户、管理员和KDC管理口令。 CVE-2008-1579 在访问不存在的博客时Wiki服务器存在信息泄露漏洞,攻击者可以使用错误消息中的信息推测出是否存在本地用户名。 Apple Mac OS X 10.5 - 10.5.2 Apple Mac OS X 10.4.11 Apple MacOS X Server 10.5 - 10.5.2 Apple MacOS X Server 10.4.11 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://www.apple.com/support/downloads/securityupdate2008003intel.html target=_blank>http://www.apple.com/support/downloads/securityupdate2008003intel.html</a> <a href=http://www.apple.com/support/downloads/securityupdate2008003ppc.html target=_blank>http://www.apple.com/support/downloads/securityupdate2008003ppc.html</a> <a href=http://www.apple.com/support/downloads/securityupdate2008003serverppc.html target=_blank>http://www.apple.com/support/downloads/securityupdate2008003serverppc.html</a> <a href=http://www.apple.com/support/downloads/securityupdate2008003serveruniversal.html target=_blank>http://www.apple.com/support/downloads/securityupdate2008003serveruniversal.html</a>
idSSV:3345
last seen2017-11-19
modified2008-05-29
published2008-05-29
reporterRoot
titleApple Mac OS X 2008-003更新修复多个安全漏洞