Vulnerabilities > CVE-2010-1399 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple Safari and Webkit

047910
CVSS 9.3 - CRITICAL
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE
network
apple
microsoft
CWE-119
critical
nessus

Summary

WebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, accesses uninitialized memory during a selection change on a form input element, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document.

Vulnerable Configurations

Part Description Count
Application
Apple
88
OS
Apple
54
OS
Microsoft
4

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyPeer-To-Peer File Sharing
    NASL idITUNES_9_2_BANNER.NASL
    descriptionThe version of Apple iTunes on the remote host is prior to version 9.2. It is, therefore, affected by multiple vulnerabilities : - A heap-based buffer overflow vulnerability exists in the handling of images with an embedded ColorSync profile. By using a specially crafted image, a remote attacker can exploit this to cause a denial of service or execute arbitrary code. (CVE-2009-1726) - Multiple integer overflow vulnerabilities exist in ImageIO
    last seen2020-06-01
    modified2020-06-02
    plugin id47038
    published2010-06-17
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47038
    titleApple iTunes < 9.2 Multiple Vulnerabilities (uncredentialed check)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(47038);
      script_version("1.23");
      script_cvs_date("Date: 2018/11/15 20:50:24");
    
      script_cve_id(
        "CVE-2009-1726",
        "CVE-2010-0544",
        "CVE-2010-1119",
        "CVE-2010-1387",
        "CVE-2010-1390",
        "CVE-2010-1392",
        "CVE-2010-1393",
        "CVE-2010-1395",
        "CVE-2010-1396",
        "CVE-2010-1397",
        "CVE-2010-1398",
        "CVE-2010-1399",
        "CVE-2010-1400",
        "CVE-2010-1401",
        "CVE-2010-1402",
        "CVE-2010-1403",
        "CVE-2010-1404",
        "CVE-2010-1405",
        "CVE-2010-1408",
        "CVE-2010-1409",
        "CVE-2010-1410",
        "CVE-2010-1411",
        "CVE-2010-1412",
        "CVE-2010-1414",
        "CVE-2010-1415",
        "CVE-2010-1416",
        "CVE-2010-1417",
        "CVE-2010-1418",
        "CVE-2010-1419",
        "CVE-2010-1421",
        "CVE-2010-1422",
        "CVE-2010-1749",
        "CVE-2010-1758",
        "CVE-2010-1759",
        "CVE-2010-1761",
        "CVE-2010-1763",
        "CVE-2010-1769",
        "CVE-2010-1770",
        "CVE-2010-1771",
        "CVE-2010-1774"
      );
      script_bugtraq_id(40657, 40663, 40697, 40710, 41053, 41054, 41125);
    
      script_name(english:"Apple iTunes < 9.2 Multiple Vulnerabilities (uncredentialed check)");
      script_summary(english:"Checks the version of iTunes.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host contains a multimedia application that has multiple
    vulnerabilities.");
      script_set_attribute(attribute:"description", value:
    "The version of Apple iTunes on the remote host is prior to version
    9.2. It is, therefore, affected by multiple vulnerabilities :
    
      - A heap-based buffer overflow vulnerability exists in the
        handling of images with an embedded ColorSync profile.
        By using a specially crafted image, a remote attacker
        can exploit this to cause a denial of service or execute
        arbitrary code. (CVE-2009-1726)
    
      - Multiple integer overflow vulnerabilities exist in
        ImageIO's handling of TIFF files. By using a specially
        crafted TIFF file, a remote attacker can exploit these
        to cause a denial of service or execute arbitrary code.
        (CVE-2010-1411)
    
      - The WebKit component contains multiple vulnerabilities
        that can be exploited, including the execution of
        arbitrary code.
        (CVE-2010-0544, CVE-2010-1119, CVE-2010-1387,
        CVE-2010-1390, CVE-2010-1392, CVE-2010-1393,
        CVE-2010-1395, CVE-2010-1396, CVE-2010-1397,
        CVE-2010-1398, CVE-2010-1399, CVE-2010-1400,
        CVE-2010-1401, CVE-2010-1402, CVE-2010-1403,
        CVE-2010-1404, CVE-2010-1405, CVE-2010-1408,
        CVE-2010-1409, CVE-2010-1410, CVE-2010-1412,
        CVE-2010-1414, CVE-2010-1415, CVE-2010-1416,
        CVE-2010-1417, CVE-2010-1418, CVE-2010-1419,
        CVE-2010-1421, CVE-2010-1422, CVE-2010-1749,
        CVE-2010-1758, CVE-2010-1759, CVE-2010-1761,
        CVE-2010-1763, CVE-2010-1769, CVE-2010-1770,
        CVE-2010-1771, CVE-2010-1774)");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT4220");
      script_set_attribute(attribute:"see_also", value:"https://lists.apple.com/archives/security-announce/2010/Jun/msg00002.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to Apple iTunes 9.2 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
      script_cwe_id(119);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/06/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/06/16");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/06/17");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:apple:itunes");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Peer-To-Peer File Sharing");
    
      script_copyright(english:"This script is Copyright (C) 2010-2018 Tenable Network Security, Inc.");
    
      script_dependencies("itunes_sharing.nasl");
      script_require_keys("iTunes/sharing");
      script_require_ports("Services/www", 3689);
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("http.inc");
    
    port = get_http_port(default:3689, embedded:TRUE, ignore_broken:TRUE);
    
    get_kb_item_or_exit("iTunes/" + port + "/enabled");
    
    type = get_kb_item_or_exit("iTunes/" + port + "/type");
    source = get_kb_item_or_exit("iTunes/" + port + "/source");
    version = get_kb_item_or_exit("iTunes/" + port + "/version");
    
    if (type != 'Windows') audit(AUDIT_OS_NOT, "Windows");
    
    fixed_version = "9.2";
    
    if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
    {
      if (report_verbosity > 0)
      {
        report = '\n  Version source    : ' + source +
                 '\n  Installed version : ' + version +
                 '\n  Fixed version     : ' + fixed_version + '\n';
        security_hole(port:port, extra:report);
      }
      else security_hole(port);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, "iTunes", port, version);
    
  • NASL familyWindows
    NASL idSAFARI_5_0.NASL
    descriptionThe version of Safari installed on the remote Windows host is earlier than 5.0. As such, it is potentially affected by numerous issues in the following components : - ColorSync - Safari - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id46838
    published2010-06-08
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46838
    titleSafari < 5.0 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_LIBWEBKIT-110111.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id53764
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53764
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SAFARI5_0.NASL
    descriptionThe version of Apple Safari installed on the remote Mac OS X host is earlier than 5.0 / 4.1. As such, it is potentially affected by numerous issues in the following components : - Safari - WebKit
    last seen2020-06-01
    modified2020-06-02
    plugin id46837
    published2010-06-08
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46837
    titleMac OS X : Apple Safari < 5.0 / 4.1
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_LIBWEBKIT-110104.NASL
    descriptionVarious bugs in webkit have been fixed. The CVE id
    last seen2020-06-01
    modified2020-06-02
    plugin id75629
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75629
    titleopenSUSE Security Update : libwebkit (openSUSE-SU-2011:0024-1)
  • NASL familyWindows
    NASL idITUNES_9_2.NASL
    descriptionThe version of Apple iTunes installed on the remote Windows host is older than 9.2. As such, it may be affected by multiple vulnerabilities : - A heap-based buffer overflow in the handling of images with an embedded ColorSync profile may lead to an application crash or arbitrary code execution. (CVE-2009-1726) - Multiple integer overflows in ImageIO
    last seen2020-06-01
    modified2020-06-02
    plugin id47037
    published2010-06-17
    reporterThis script is Copyright (C) 2010-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/47037
    titleApple iTunes < 9.2 Multiple Vulnerabilities (credentialed check)

Oval

accepted2013-12-30T04:01:02.521-05:00
classvulnerability
contributors
  • nameJ. Daniel Brown
    organizationDTCC
  • namePreeti Subramanian
    organizationSecPod Technologies
  • nameShane Shaffer
    organizationG2, Inc.
  • nameMaria Kedovskaya
    organizationALTX-SOFT
  • nameMaria Kedovskaya
    organizationALTX-SOFT
definition_extensions
commentApple Safari is installed
ovaloval:org.mitre.oval:def:6325
descriptionWebKit in Apple Safari before 5.0 on Mac OS X 10.5 through 10.6 and Windows, and before 4.1 on Mac OS X 10.4, accesses uninitialized memory during a selection change on a form input element, which allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted HTML document.
familywindows
idoval:org.mitre.oval:def:6709
statusaccepted
submitted2010-06-08T17:30:00.000-05:00
titleWebKit Marquee Event 'SelectionController' Remote Code Execution Vulnerability
version14