Vulnerabilities > CVE-2008-3623 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
microsoft
apple
CWE-119
critical
nessus

Summary

Heap-based buffer overflow in CoreGraphics in Apple Safari before 3.2 on Windows, in iPhone OS 1.0 through 2.2.1, and in iPhone OS for iPod touch 1.1 through 2.2.1 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted image, related to improper handling of color spaces.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI3_2.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 3.2. As such, it is potentially affected by several issues : - A signedness issue in Safari
    last seen2020-06-01
    modified2020-06-02
    plugin id34773
    published2008-11-14
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34773
    titleMac OS X : Apple Safari < 3.2
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34773);
      script_version("1.16");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        # "CVE-2005-2096",
        # "CVE-2008-1767",
        "CVE-2008-2303",
        "CVE-2008-2317",
        # "CVE-2008-2327",
        # "CVE-2008-2332",
        # "CVE-2008-3608",
        # "CVE-2008-3623",
        # "CVE-2008-3642",
        "CVE-2008-3644",
        "CVE-2008-4216"
      );
      script_bugtraq_id(32291);
    
      script_name(english:"Mac OS X : Apple Safari < 3.2");
      script_summary(english:"Check the Safari SourceVersion");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple Safari installed on the remote Mac OS X host is
    earlier than 3.2.  As such, it is potentially affected by several
    issues :
    
      - A signedness issue in Safari's handling of JavaScript 
        array indices could lead to a crash or arbitrary code 
        execution. (CVE-2008-2303)
    
      - A memory corruption issue in WebCore's handling of style
        sheet elements could lead to a crash or arbitrary code 
        execution. (CVE-2008-2317)
    
      - Disabling autocomplete on a form field may not prevent 
        the data in the field from being stored in the browser 
        page cache. (CVE-2008-3644)
    
      - WebKit's plug-in interface does not block plug-ins from 
        launching local URLs, which could allow a remote 
        attacker to launch local files in Safari and lead to the 
        disclosure of sensitive information. (CVE-2008-4216)");
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT3298");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Nov/msg00001.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/15730");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple Safari 3.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(189, 200, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/11/14");
      script_set_attribute(attribute:"patch_publication_date", value:"2008/11/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
     
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
     
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
     
      script_dependencies("macosx_Safari31.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/uname", "Host/MacOSX/Version", "MacOSX/Safari/Installed");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    uname = get_kb_item_or_exit("Host/uname");
    if (!egrep(pattern:"Darwin.* (8\.|9\.([0-4]\.|5\.0))", string:uname)) audit(AUDIT_OS_NOT, "Mac OS X 10.4 / 10.5");
    
    
    get_kb_item_or_exit("MacOSX/Safari/Installed");
    path = get_kb_item_or_exit("MacOSX/Safari/Path", exit_code:1);
    version = get_kb_item_or_exit("MacOSX/Safari/Version", exit_code:1);
    
    fixed_version = "3.2";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = 
          '\n  Installed version : ' + version + 
          '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    else audit(AUDIT_INST_VER_NOT_VULN, "Safari", version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_5_6.NASL
    descriptionThe remote host is running a version of Mac OS X 10.5.x that is prior to 10.5.6. Mac OS X 10.5.6 contains security fixes for the following products : - ATS - BOM - CoreGraphics - CoreServices - CoreTypes - Flash Player Plug-in - Kernel - Libsystem - Managed Client - network_cmds - Podcast Producer - UDF
    last seen2020-06-01
    modified2020-06-02
    plugin id35111
    published2008-12-16
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35111
    titleMac OS X 10.5.x < 10.5.6 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    if (!defined_func("bn_random")) exit(0);
    if (NASL_LEVEL < 3004) exit(0);
    
    
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35111);
      script_version("1.21");
      script_cvs_date("Date: 2018/07/14  1:59:35");
    
      script_cve_id(
        "CVE-2008-1391", 
        "CVE-2008-3170", 
        "CVE-2008-3623", 
        "CVE-2008-4217", 
        "CVE-2008-4218",
        "CVE-2008-4219", 
        "CVE-2008-4220", 
        "CVE-2008-4221", 
        "CVE-2008-4222", 
        "CVE-2008-4223",
        "CVE-2008-4224", 
        "CVE-2008-4234", 
        "CVE-2008-4236", 
        "CVE-2008-4237", 
        "CVE-2008-4818",
        "CVE-2008-4819", 
        "CVE-2008-4820", 
        "CVE-2008-4821", 
        "CVE-2008-4822", 
        "CVE-2008-4823",
        "CVE-2008-4824"
      );
      script_bugtraq_id(
        28479, 
        30192, 
        32129, 
        32291, 
        32870, 
        32872, 
        32873, 
        32874, 
        32875, 
        32876, 
        32877, 
        32879, 
        32880, 
        32881
      );
    
      script_name(english:"Mac OS X 10.5.x < 10.5.6 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes various
    security issues." );
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.5.x that is prior
    to 10.5.6. 
    
    Mac OS X 10.5.6 contains security fixes for the following products :
    
      - ATS
      - BOM
      - CoreGraphics
      - CoreServices
      - CoreTypes
      - Flash Player Plug-in
      - Kernel
      - Libsystem
      - Managed Client
      - network_cmds
      - Podcast Producer
      - UDF" );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT3338" );
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Dec/msg00000.html" );
      script_set_attribute(attribute:"solution", value:
    "Upgrade to Mac OS X 10.5.6 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(20, 79, 119, 189, 200, 264, 287, 399);
    
      script_set_attribute(attribute:"plugin_publication_date", value: "2008/12/16");
      script_set_attribute(attribute:"patch_publication_date", value: "2008/12/15");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      exit(0);
    }
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) os = get_kb_item("Host/OS");
    if (!os) exit(0);
    
    if (ereg(pattern:"Mac OS X 10\.5\.[0-5]([^0-9]|$)", string:os)) 
      security_hole(0);
    
  • NASL familyWindows
    NASL idSAFARI_3_2.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 3.2. Such versions are potentially affected by several issues : - Safari includes a version of zlib that is affected by multiple vulnerabilities. (CVE-2005-2096) - A heap-based buffer overflow issue in the libxslt library could lead to a crash or arbitrary code execution. (CVE-2008-1767) - A signedness issue in Safari
    last seen2020-06-01
    modified2020-06-02
    plugin id34772
    published2008-11-14
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34772
    titleSafari < 3.2 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34772);
      script_version("1.14");
      script_cvs_date("Date: 2018/07/27 18:38:15");
    
      script_cve_id(
        "CVE-2005-2096",
        "CVE-2008-1767",
        "CVE-2008-2303",
        "CVE-2008-2317",
        "CVE-2008-2327",
        "CVE-2008-2332",
        "CVE-2008-3608",
        "CVE-2008-3623",
        "CVE-2008-3642",
        "CVE-2008-3644",
        "CVE-2008-4216"
      );
      script_bugtraq_id(14162, 29312, 30832, 32291);
    
      script_name(english:"Safari < 3.2 Multiple Vulnerabilities");
      script_summary(english:"Checks version number of Safari");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a web browser that is affected by several
    issues." );
      script_set_attribute(attribute:"description", value:
    "The version of Safari installed on the remote Windows host is earlier
    than 3.2.  Such versions are potentially affected by several issues :
    
      - Safari includes a version of zlib that is affected by
        multiple vulnerabilities. (CVE-2005-2096)
    
      - A heap-based buffer overflow issue in the libxslt library
        could lead to a crash or arbitrary code execution.
        (CVE-2008-1767)
    
      - A signedness issue in Safari's handling of JavaScript
        array indices could lead to a crash or arbitrary code
        execution. (CVE-2008-2303)
    
      - A memory corruption issue in WebCore's handling of style
        sheet elements could lead to a crash or arbitrary code
        execution. (CVE-2008-2317)
    
      - Multiple uninitialized memory access issues in libTIFF's
        handling of LZW-encoded TIFF images could lead to a
        crash or arbitrary code execution. (CVE-2008-2327)
    
      - A memory corruption issue in ImageIO's handling of TIFF
        images could lead to a crash or arbitrary code
        execution. (CVE-2008-2332).
    
      - A memory corruption issue in ImageIO's handling of
        embedded ICC profiles in JPEG images could lead to a
        crash or arbitrary code execution. (CVE-2008-3608)
    
      - A heap-based buffer overflow in CoreGraphics' handling
        of color spaces could lead to a crash or arbitrary code
        execution. (CVE-2008-3623)
    
      - A buffer overflow in the handling of images with an
        embedded ICC profile could lead to a crash or arbitrary
        code execution. (CVE-2008-3642)
    
      - Disabling autocomplete on a form field may not prevent
        the data in the field from being stored in the browser
        page cache. (CVE-2008-3644)
    
      - WebKit's plug-in interface does not block plug-ins from
        launching local URLs, which could allow a remote
        attacker to launch local files in Safari and lead to the
        disclosure of sensitive information. (CVE-2008-4216)" );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT3298" );
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2008/Nov/msg00001.html" );
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/advisories/15730" );
      script_set_attribute(attribute:"solution", value:"Upgrade to Safari 3.2 or later." );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(119, 189, 200, 399);
      script_set_attribute(attribute:"plugin_publication_date", value: "2008/11/14");
      script_set_attribute(attribute:"vuln_publication_date", value: "2005/07/07");
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:safari");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Windows");
    
      script_copyright(english:"This script is Copyright (C) 2008-2018 Tenable Network Security, Inc.");
    
      script_dependencies("safari_installed.nasl");
      script_require_keys("SMB/Safari/FileVersion");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    
    
    ver = get_kb_item("SMB/Safari/FileVersion");
    if (isnull(ver)) exit(0);
    
    iver = split(ver, sep:'.', keep:FALSE);
    for (i=0; i<max_index(iver); i++)
      iver[i] = int(iver[i]);
    
    if (
      iver[0] < 3 ||
      (
        iver[0] == 3 &&
        (
          iver[1] < 525 ||
          (
            iver[1] == 525 && 
            (
              iver[2] < 26 ||
              (iver[2] == 26 && iver[3] < 13)
            )
          )
        )
      )
    )
    {
      if (report_verbosity)
      {
        prod_ver = get_kb_item("SMB/Safari/ProductVersion");
        if (!isnull(prod_ver)) ver = prod_ver;
    
        report = string(
          "\n",
          "Safari version ", ver, " is currently installed on the remote host.\n"
        );
        security_hole(port:get_kb_item("SMB/transport"), extra:report);
      }
      else security_hole(get_kb_item("SMB/transport"));
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2008-008.NASL
    descriptionThe remote host is running a version of Mac OS X 10.4 that does not have Security Update 2008-008 applied. This security update contains fixes for the following products : - BOM - CoreGraphics - CoreServices - Flash Player Plug-in - Libsystem - network_cmds - UDF
    last seen2020-06-01
    modified2020-06-02
    plugin id35110
    published2008-12-16
    reporterThis script is Copyright (C) 2008-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35110
    titleMac OS X Multiple Vulnerabilities (Security Update 2008-008)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 32291 CVE(CAN) ID: CVE-2008-4216,CVE-2008-3644,CVE-2008-3623 Safari是苹果家族机器操作系统中默认捆绑的WEB浏览器。 WebKit的插件接口没有阻止插件启动本地URL,访问恶意站点可能允许远程攻击者在Safari中启动本地文件,导致泄露敏感信息。 禁止自动填充表单字段可能无法防范在浏览器页面缓存中存储字段中的数据,这可能导致向本地用户泄露敏感信息。 CoreGraphics处理颜色空间时存在堆溢出,查看恶意的图形可能导致浏览器意外终止或执行任意代码。 Apple Safari &lt; 3.2 Apple ----- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=22162&amp;cat=1&amp;platform=osx&amp;method=sa/ target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=22162&amp;cat=1&amp;platform=osx&amp;method=sa/</a> <a href=http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=22157&amp;cat=1&amp;platform=osx&amp;method=sa/ target=_blank>http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=22157&amp;cat=1&amp;platform=osx&amp;method=sa/</a>
idSSV:4456
last seen2017-11-19
modified2008-11-17
published2008-11-17
reporterRoot
titleApple Safari 3.2版本修复多个安全漏洞