Vulnerabilities > CVE-2013-5170 - Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Apple mac OS X

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
apple
CWE-119
nessus

Summary

Buffer underflow in CoreGraphics in Apple Mac OS X before 10.9 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via a crafted PDF document.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_9.NASL
    descriptionThe remote host is running a version of Mac OS X 10.x that is prior to version 10.9. The newer version contains multiple security-related fixes for the following components : - Application Firewall - App Sandbox - Bluetooth - CFNetwork - CFNetwork SSL - Console - CoreGraphics - curl - dyld - IOKitUser - IOSerialFamily - Kernel - Kext Management - LaunchServices - Libc - Mail Accounts - Mail Header Display - Mail Networking - OpenLDAP - perl - Power Management - python - ruby - Security - Security - Authorization - Security - Smart Card Services - Screen Lock - Screen Sharing Server - syslog - USB
    last seen2020-06-01
    modified2020-06-02
    plugin id70561
    published2013-10-23
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70561
    titleMac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(70561);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2011-2391",
        "CVE-2011-3389",
        "CVE-2011-3427",
        "CVE-2011-4944",
        "CVE-2012-0845",
        "CVE-2012-0876",
        "CVE-2012-1150",
        "CVE-2013-0249",
        "CVE-2013-1667",
        "CVE-2013-1944",
        "CVE-2013-3950",
        "CVE-2013-3954",
        "CVE-2013-4073",
        "CVE-2013-5135",
        "CVE-2013-5138",
        "CVE-2013-5139",
        "CVE-2013-5141",
        "CVE-2013-5142",
        "CVE-2013-5145",
        "CVE-2013-5165",
        "CVE-2013-5166",
        "CVE-2013-5167",
        "CVE-2013-5168",
        "CVE-2013-5169",
        "CVE-2013-5170",
        "CVE-2013-5171",
        "CVE-2013-5172",
        "CVE-2013-5173",
        "CVE-2013-5174",
        "CVE-2013-5175",
        "CVE-2013-5176",
        "CVE-2013-5177",
        "CVE-2013-5178",
        "CVE-2013-5179",
        "CVE-2013-5180",
        "CVE-2013-5181",
        "CVE-2013-5182",
        "CVE-2013-5183",
        "CVE-2013-5184",
        "CVE-2013-5185",
        "CVE-2013-5186",
        "CVE-2013-5187",
        "CVE-2013-5188",
        "CVE-2013-5189",
        "CVE-2013-5190",
        "CVE-2013-5191",
        "CVE-2013-5192",
        "CVE-2013-5229"
      );
      script_bugtraq_id(
        49778,
        51239,
        51996,
        52379,
        52732,
        57842,
        58311,
        59058,
        60437,
        60444,
        60843,
        62520,
        62522,
        62523,
        62529,
        62531,
        62536,
        63284,
        63290,
        63311,
        63312,
        63313,
        63314,
        63316,
        63317,
        63319,
        63320,
        63321,
        63322,
        63329,
        63330,
        63331,
        63332,
        63335,
        63336,
        63339,
        63343,
        63344,
        63345,
        63346,
        63347,
        63348,
        63349,
        63350,
        63351,
        63352,
        63353
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-10-22-3");
      script_xref(name:"CERT", value:"864643");
    
      script_name(english:"Mac OS X 10.x < 10.9 Multiple Vulnerabilities (BEAST)");
      script_summary(english:"Check the version of Mac OS X.");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security vulnerabilities."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.x that is prior
    to version 10.9. The newer version contains multiple security-related
    fixes for the following components :
    
      - Application Firewall
      - App Sandbox
      - Bluetooth
      - CFNetwork
      - CFNetwork SSL
      - Console
      - CoreGraphics
      - curl
      - dyld
      - IOKitUser
      - IOSerialFamily
      - Kernel
      - Kext Management
      - LaunchServices
      - Libc
      - Mail Accounts
      - Mail Header Display
      - Mail Networking
      - OpenLDAP
      - perl
      - Power Management
      - python
      - ruby
      - Security
      - Security - Authorization
      - Security - Smart Card Services
      - Screen Lock
      - Screen Sharing Server
      - syslog
      - USB"
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT6011");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html");
      script_set_attribute(attribute:"see_also", value:"https://www.imperialviolet.org/2011/09/23/chromeandbeast.html");
      script_set_attribute(attribute:"see_also", value:"https://www.openssl.org/~bodo/tls-cbc.txt");
      script_set_attribute(attribute:"solution", value:"Upgrade to Mac OS X 10.9 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2011/08/31");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/10/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/10/23");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_set_attribute(attribute:"in_the_news", value:"true");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
      script_require_ports("Host/MacOSX/Version", "Host/OS");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    match = eregmatch(pattern:"Mac OS X (10\.[0-9.]+)", string:os);
    if (!isnull(match))
    {
      version = match[1];
      fixed_version = "10.9";
    
      if (ver_compare(ver:version, fix:fixed_version, strict:FALSE) == -1)
      {
        if (report_verbosity > 0)
        {
          report = '\n  Installed version : ' + version +
                   '\n  Fixed version     : ' + fixed_version +
                   '\n';
          security_hole(port:0, extra:report);
        }
        else security_hole(0);
        exit(0);
      }
    }
    
    exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2014-002.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7, 10.8, or 10.9 that does not have Security Update 2014-002 applied. This update contains several security-related fixes for the following components : - CFNetwork HTTPProtocl - CoreServicesUIAgent - FontParser - Heimdal Kerberos - ImageIO - Intel Graphics Driver - IOKit Kernel - Kernel - Power Management - Ruby - Security - Secure Transport - Window Server Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id73648
    published2014-04-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/73648
    titleMac OS X Multiple Vulnerabilities (Security Update 2014-002)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(73648);
      script_version("1.17");
      script_cvs_date("Date: 2019/06/19 15:17:43");
    
      script_cve_id(
        "CVE-2013-4164",
        "CVE-2013-5170",
        "CVE-2013-6393",
        "CVE-2014-1295",
        "CVE-2014-1296",
        "CVE-2014-1314",
        "CVE-2014-1315",
        "CVE-2014-1316",
        "CVE-2014-1318",
        "CVE-2014-1319",
        "CVE-2014-1320",
        "CVE-2014-1321",
        "CVE-2014-1322",
        "CVE-2014-2234"
      );
      script_bugtraq_id(
        63330,
        63873,
        65258,
        65989,
        67021,
        67022,
        67023,
        67024,
        67025,
        67026,
        67027,
        67028,
        67029,
        67030
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2014-04-22-1");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2014-002)");
      script_summary(english:"Check for the presence of Security Update 2014-002");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote host is missing a Mac OS X update that fixes multiple
    security issues.");
      script_set_attribute(attribute:"description", value:
    "The remote host is running a version of Mac OS X 10.7, 10.8, or 10.9
    that does not have Security Update 2014-002 applied. This update
    contains several security-related fixes for the following components :
    
      - CFNetwork HTTPProtocl
      - CoreServicesUIAgent
      - FontParser
      - Heimdal Kerberos
      - ImageIO
      - Intel Graphics Driver
      - IOKit Kernel
      - Kernel
      - Power Management
      - Ruby
      - Security - Secure Transport
      - Window Server
    
    Note that successful exploitation of the most serious issues could
    result in arbitrary code execution.");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202966");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/531900/30/0/threaded");
      script_set_attribute(attribute:"see_also", value:"https://support.apple.com/en-us/HT202991");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/532113/30/0/threaded");
      script_set_attribute(attribute:"solution", value:
    "Either install Security Update 2014-002 or upgrade to OS X Mavericks
    10.9.3.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2014-1314");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/10/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2014/04/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/04/22");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    patch = '2014-002';
    
    # Compare 2 patch numbers to determine if patch requirements are satisfied.
    # Return true if this patch or a later patch is applied
    # Return false otherwise
    function check_patch(year, number)
    {
      local_var p_split = split(patch, sep:'-');
      local_var p_year  = int( p_split[0]);
      local_var p_num   = int( p_split[1]);
    
      if (year >  p_year) return TRUE;
      else if (year <  p_year) return FALSE;
      else if (number >=  p_num) return TRUE;
      else return FALSE;
    }
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.[789]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.7 / 10.8 / 10.9");
    else if ("Mac OS X 10.7" >< os && !ereg(pattern:"Mac OS X 10\.7($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Lion later than 10.7.5.");
    else if ("Mac OS X 10.8" >< os && !ereg(pattern:"Mac OS X 10\.8($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Mountain Lion later than 10.8.5.");
    else if ("Mac OS X 10.9" >< os && !ereg(pattern:"Mac OS X 10\.9($|\.[0-2]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Mavericks later than 10.9.2.");
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    sec_boms_report = egrep(pattern:"^com\.apple\.pkg\.update\.security\..*bom$", string:packages);
    sec_boms = split(sec_boms_report, sep:'\n');
    
    foreach package (sec_boms)
    {
      # Grab patch year and number
      match = eregmatch(pattern:"[^0-9](20[0-9][0-9])[-.]([0-9]{3})[^0-9]", string:package);
      if (empty_or_null(match[1]) || empty_or_null(match[2]))
        continue;
    
      patch_found = check_patch(year:int(match[1]), number:int(match[2]));
      if (patch_found) exit(0, "The host has Security Update " + patch + " or later installed and is therefore not affected.");
    }
    
    report =  '\n  Missing security update : ' + patch;
    report += '\n  Installed security BOMs : ';
    if (sec_boms_report) report += str_replace(find:'\n', replace:'\n                            ', string:sec_boms_report);
    else report += 'n/a';
    report += '\n';
    
    security_report_v4(port:0, severity:SECURITY_HOLE, extra:report);