ID

VAR-200403-0067


CVE

CVE-2004-0165


TITLE

Apple Mac OS X Point-to-Point Protocol daemon (pppd) contains format string vulnerability

Trust: 0.8

sources: CERT/CC: VU#841742

DESCRIPTION

Format string vulnerability in Point-to-Point Protocol (PPP) daemon (pppd) 2.4.0 for Mac OS X 10.3.2 and earlier allows remote attackers to read arbitrary pppd process data, including PAP or CHAP authentication credentials, to gain privileges. apple's Apple Mac OS X and Apple Mac OS X Server Exists in unspecified vulnerabilities.None. Apple has reported multiple previously known and newly discovered security vulnerabilities in Mac OS X (Client and Server). The individual security issues include: Improved notification logging (CAN-2004-0168). Undisclosed DiskArbitration security improvements for handling writeable removable media (CAN-2004-0167). Undisclosed IPSec key exchange issue (CAN-2004-0164). Unspecified security vulnerability (CAN-2004-0089) in QuickTime Streaming Server that is related to handling of request data. URI display issue (CAN-2004-0166) in the Safari web browser. Finally 3 vulnerabilities in tcpdump. These issues are described in BID 9507(TCPDump ISAKMP Decoding Routines Denial Of Service Vulnerability), BID 7090(TCPDump Malformed RADIUS Packet Denial Of Service Vulnerability) and BID 9423(TCPDump ISAKMP Decoding Routines Multiple Remote Buffer Overflow Vulnerabilities). These issues are currently undergoing further analysis. Where it is appropriate, each individual issue will be assigned a unique BID and any existing BIDs will be updated accordingly to reflect the release of this Security Update. When the ppp daemon processes an invalid command line argument, a function, error(), is called on the user-supplied data. Format specifiers that are contained within the supplied data will be interpreted literally, providing an attacker a conduit to read from pppd process memory. However, this format string problem does not allow the use of \\%n to attack, but due to the lack of filtering when receiving command line parameters, the format string problem can be triggered when submitted to the vslprintf() function, and the part of the pppd process memory can be obtained by using this problem Information, such as PAP or CHAP authentication information. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 @stake, Inc. The vulnerability is in a function specific to pppd that does not allow for traditional exploitation (arbitrary data written to arbitrary memory locations) via %n. However, it is possible to read arbitrary data out of pppd's process. Under certain circumstances, it is also possible to 'steal' PAP/CHAP authentication credentials. This function is a custom replacement for vsnprintf(), and does contains a small subset of the format specifiers. The offending function is called option_error: void option_error __V((char *fmt, ...)) { va_list args; char buf[256]; #if defined(__STDC__) va_start(args, fmt); #else char *fmt; va_start(args); fmt = va_arg(args, char *); #endif vslprintf(buf, sizeof(buf), fmt, args); va_end(args); if (phase == PHASE_INITIALIZE) fprintf(stderr, "%s: %s\n", progname, buf); #ifdef __APPLE__ error(buf); #else syslog(LOG_ERR, "%s", buf); #endif } As we can see, there is a specific Apple ifdef that will pass our buffer directly to error(). Information about Apple Security Updates may be found at http://www.info.apple.com/ Recommendation: Install the vendor supplied upgrade. Common Vulnerabilities and Exposures (CVE) Information: The Common Vulnerabilities and Exposures (CVE) project has assigned the following names to these issues. These are candidates for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. All rights reserved. -----BEGIN PGP SIGNATURE----- Version: PGP 8.0.3 iQA/AwUBQDqNV0e9kNIfAm4yEQJDyACfdyoktRpVe2HdeJ+OXFrO0PCH5L4Anj1t ayzDBWIsuXib+mhqIjrG7wDI =4K2F -----END PGP SIGNATURE-----

Trust: 3.06

sources: NVD: CVE-2004-0165 // CERT/CC: VU#841742 // JVNDB: JVNDB-2004-000766 // BID: 9731 // BID: 9730 // VULHUB: VHN-8595 // PACKETSTORM: 32753

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.2.6

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.8

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.1.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.1.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.1.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1.5

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.1.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.1.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.1.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.2.8

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os xscope: - version: -

Trust: 0.8

vendor:アップルmodel:apple mac os x serverscope: - version: -

Trust: 0.8

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.0.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.0

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.1.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.0.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.03

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.1

Trust: 0.6

sources: CERT/CC: VU#841742 // BID: 9731 // BID: 9730 // JVNDB: JVNDB-2004-000766 // CNNVD: CNNVD-200403-062 // NVD: CVE-2004-0165

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0165
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#841742
value: 3.90

Trust: 0.8

NVD: CVE-2004-0165
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200403-062
value: MEDIUM

Trust: 0.6

VULHUB: VHN-8595
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0165
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-8595
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#841742 // VULHUB: VHN-8595 // JVNDB: JVNDB-2004-000766 // CNNVD: CNNVD-200403-062 // NVD: CVE-2004-0165

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

problemtype:others (CWE-Other) [NVD evaluation ]

Trust: 0.8

sources: JVNDB: JVNDB-2004-000766 // NVD: CVE-2004-0165

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200403-062

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200403-062

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-8595

PATCH

title:lists.apple.com (msg00000)url:http://lists.apple.com/archives/security-announce/2004/Feb/msg00000.html

Trust: 0.8

sources: JVNDB: JVNDB-2004-000766

EXTERNAL IDS

db:NVDid:CVE-2004-0165

Trust: 4.0

db:CERT/CCid:VU#841742

Trust: 3.3

db:BIDid:9730

Trust: 2.8

db:OSVDBid:6822

Trust: 1.7

db:JVNDBid:JVNDB-2004-000766

Trust: 0.8

db:CNNVDid:CNNVD-200403-062

Trust: 0.7

db:ATSTAKEid:A022304-1

Trust: 0.6

db:XFid:15297

Trust: 0.6

db:APPLEid:APPLE-SA-2004-02-23

Trust: 0.6

db:BIDid:9731

Trust: 0.3

db:PACKETSTORMid:32753

Trust: 0.2

db:VULHUBid:VHN-8595

Trust: 0.1

sources: CERT/CC: VU#841742 // VULHUB: VHN-8595 // BID: 9731 // BID: 9730 // JVNDB: JVNDB-2004-000766 // PACKETSTORM: 32753 // CNNVD: CNNVD-200403-062 // NVD: CVE-2004-0165

REFERENCES

url:http://www.atstake.com/research/advisories/2004/a022304-1.txt

Trust: 3.7

url:http://www.securityfocus.com/bid/9730

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/841742

Trust: 2.5

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/15297

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2004/feb/msg00000.html

Trust: 1.7

url:http://www.osvdb.org/6822

Trust: 1.7

url:https://nvd.nist.gov/vuln/detail/cve-2004-0165

Trust: 0.9

url:http://www.apple.com/support/security/security_updates.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/15297

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.atstake.com/research/advisories/

Trust: 0.1

url:http://www.atstake.com/research/pgp_key.asc

Trust: 0.1

url:http://www.atstake.com/research/policy/

Trust: 0.1

url:http://www.info.apple.com/

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

sources: CERT/CC: VU#841742 // VULHUB: VHN-8595 // BID: 9730 // JVNDB: JVNDB-2004-000766 // PACKETSTORM: 32753 // CNNVD: CNNVD-200403-062 // NVD: CVE-2004-0165

CREDITS

Dave G※ daveg@atstake.com

Trust: 0.6

sources: CNNVD: CNNVD-200403-062

SOURCES

db:CERT/CCid:VU#841742
db:VULHUBid:VHN-8595
db:BIDid:9731
db:BIDid:9730
db:JVNDBid:JVNDB-2004-000766
db:PACKETSTORMid:32753
db:CNNVDid:CNNVD-200403-062
db:NVDid:CVE-2004-0165

LAST UPDATE DATE

2024-08-14T13:09:41.515000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#841742date:2004-02-26T00:00:00
db:VULHUBid:VHN-8595date:2017-10-10T00:00:00
db:BIDid:9731date:2009-07-12T03:06:00
db:BIDid:9730date:2009-07-12T03:06:00
db:JVNDBid:JVNDB-2004-000766date:2024-05-30T06:30:00
db:CNNVDid:CNNVD-200403-062date:2005-05-13T00:00:00
db:NVDid:CVE-2004-0165date:2017-10-10T01:30:18.470

SOURCES RELEASE DATE

db:CERT/CCid:VU#841742date:2004-02-26T00:00:00
db:VULHUBid:VHN-8595date:2004-03-15T00:00:00
db:BIDid:9731date:2004-02-24T00:00:00
db:BIDid:9730date:2004-02-24T00:00:00
db:JVNDBid:JVNDB-2004-000766date:2024-05-30T00:00:00
db:PACKETSTORMid:32753date:2004-02-24T02:56:00
db:CNNVDid:CNNVD-200403-062date:2003-07-18T00:00:00
db:NVDid:CVE-2004-0165date:2004-03-15T05:00:00