Vulnerabilities > CVE-2008-2006 - Improper Input Validation vulnerability in Apple Ical 3.0.1

047910
CVSS 4.3 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
PARTIAL
network
apple
CWE-20
exploit available

Summary

Apple iCal 3.0.1 on Mac OS X allows remote CalDAV servers, and user-assisted remote attackers, to cause a denial of service (NULL pointer dereference and application crash) or possibly execute arbitrary code via a .ics file containing (1) a large 16-bit integer on a TRIGGER line, or (2) a large integer in a COUNT field on an RRULE line.

Vulnerable Configurations

Part Description Count
OS
Apple
1
Application
Apple
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Server Side Include (SSI) Injection
    An attacker can use Server Side Include (SSI) Injection to send code to a web application that then gets executed by the web server. Doing so enables the attacker to achieve similar results to Cross Site Scripting, viz., arbitrary code execution and information disclosure, albeit on a more limited scale, since the SSI directives are nowhere near as powerful as a full-fledged scripting language. Nonetheless, the attacker can conveniently gain access to sensitive files, such as password files, and execute shell commands.
  • Cross Zone Scripting
    An attacker is able to cause a victim to load content into their web-browser that bypasses security zone controls and gain access to increased privileges to execute scripting code or other web objects such as unsigned ActiveX controls or applets. This is a privilege elevation attack targeted at zone-based web-browser security. In a zone-based model, pages belong to one of a set of zones corresponding to the level of privilege assigned to that page. Pages in an untrusted zone would have a lesser level of access to the system and/or be restricted in the types of executable content it was allowed to invoke. In a cross-zone scripting attack, a page that should be assigned to a less privileged zone is granted the privileges of a more trusted zone. This can be accomplished by exploiting bugs in the browser, exploiting incorrect configuration in the zone controls, through a cross-site scripting attack that causes the attackers' content to be treated as coming from a more trusted page, or by leveraging some piece of system functionality that is accessible from both the trusted and less trusted zone. This attack differs from "Restful Privilege Escalation" in that the latter correlates to the inadequate securing of RESTful access methods (such as HTTP DELETE) on the server, while cross-zone scripting attacks the concept of security zones as implemented by a browser.
  • Cross Site Scripting through Log Files
    An attacker may leverage a system weakness where logs are susceptible to log injection to insert scripts into the system's logs. If these logs are later viewed by an administrator through a thin administrative interface and the log data is not properly HTML encoded before being written to the page, the attackers' scripts stored in the log will be executed in the administrative interface with potentially serious consequences. This attack pattern is really a combination of two other attack patterns: log injection and stored cross site scripting.
  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.

Exploit-Db

  • descriptionApple iCal 3.0.1 'COUNT' Parameter Integer Overflow Vulnerability. CVE-2008-2006. Remote exploit for osx platform
    idEDB-ID:31613
    last seen2016-02-03
    modified2008-04-21
    published2008-04-21
    reporterCore Security Technologies
    sourcehttps://www.exploit-db.com/download/31613/
    titleApple iCal 3.0.1 - 'COUNT' Parameter Integer Overflow Vulnerability
  • descriptionApple iCal 3.0.1 'TRIGGER' Parameter Denial of Service Vulnerability. CVE-2008-2006. Dos exploit for osx platform
    idEDB-ID:31619
    last seen2016-02-03
    modified2008-04-21
    published2008-04-21
    reporterRodrigo Carvalho
    sourcehttps://www.exploit-db.com/download/31619/
    titleApple iCal 3.0.1 - 'TRIGGER' Parameter Denial of Service Vulnerability

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/66599/CORE-2008-0126.txt
idPACKETSTORM:66599
last seen2016-12-05
published2008-05-22
reporterCore Security Technologies
sourcehttps://packetstormsecurity.com/files/66599/Core-Security-Technologies-Advisory-2008.0126.html
titleCore Security Technologies Advisory 2008.0126

Seebug

  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 28632 CVE(CAN) ID: CVE-2008-2006 iCal是Mac OS X操作系统中所捆绑的个人日历程序。 iCal在处理畸形格式的ICS文件时存在漏洞,可能导致应用程序处理时崩溃。 如果用户受骗打开的.ics文件包含有以下行的话: /----------- TRIGGER:-PT65535H - -----------/ iCal在导入.ics文件后试图使用TRIGGER值时会出现空指针引用,导致应用程序崩溃。 Apple iCal 3.0.1 Apple ----- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://www.apple.com target=_blank>http://www.apple.com</a>
    idSSV:3322
    last seen2017-11-19
    modified2008-05-23
    published2008-05-23
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-3322
    titleApple iCal TRIGGER参数拒绝服务漏洞
  • bulletinFamilyexploit
    descriptionBUGTRAQ ID: 28629 CVE(CAN) ID: CVE-2008-2006 iCal是Mac OS X操作系统中所捆绑的个人日历程序。 iCal在处理畸形格式的ICS文件时存在漏洞,可能导致应用程序处理时崩溃。 iCal没有正确的过滤整数输入,如果用户受骗打开的.ics文件包含有以下行的话: /----------- RRULE:FREQ=DAILY;INTERVAL=1;COUNT=2147483646 - -----------/ COUNT值就会触发整数溢出,导致iCal在导入.ics文件后试图使用该值时出现空指针引用,应用程序会崩溃。 Apple iCal 3.0.1 Apple ----- 目前厂商还没有提供补丁或者升级程序,我们建议使用此软件的用户随时关注厂商的主页以获取最新版本: <a href=http://www.apple.com target=_blank>http://www.apple.com</a>
    idSSV:3323
    last seen2017-11-19
    modified2008-05-23
    published2008-05-23
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-3323
    titleApple iCal COUNT参数整数溢出漏洞