ID

VAR-201003-1092


CVE

CVE-2010-0040


TITLE

Apple Safari of ColorSync Integer overflow vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2010-001180

DESCRIPTION

Integer overflow in ColorSync in Apple Safari before 4.0.5 on Windows, and iTunes before 9.1, allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via an image with a crafted color profile that triggers a heap-based buffer overflow. Safari is prone to an integer overflow vulnerability. Successfully exploiting this issue may allow remote attackers to execute arbitrary code in the context of the application. Failed attacks will likely cause denial-of-service conditions. This issue was previously documented in BID 38671 (Apple Safari Prior to 4.0.5 Multiple Security Vulnerabilities) but has been given its own record to better document it. These issues affect versions prior to Safari 4.0.5 running on Apple Mac OS X, Windows 7, XP and Vista. NOTE: This BID is being retired because the following individual records have been created to better document issues previously mentioned in this BID: 38674 Apple Safari Prior to 4.0.5 Integer Overflow Vulnerability 35451 LibTIFF 'LZWDecodeCompat()' Remote Buffer Underflow Vulnerability 38676 Apple Safari BMP Image Uninitialized Memory Information Disclosure Vulnerability 38677 Apple Safari TIFF Image Uninitialized Memory Information Disclosure Vulnerability 38673 Apple Safari ImageIO TIFF Image Remote Code Execution Vulnerability 38675 Apple Safari Prior to 4.0.5 Configuration Bypass Weakness 38683 Apple Safari URL Schemes Handling Remote Code Execution Vulnerability 38684 WebKit CSS 'format()' Arguments Memory Corruption Vulnerability 38687 WebKit Object Element Fallback Memory Corruption Vulnerability 38688 WebKit XML Document Parsing Memory Corruption Vulnerability 38689 WebKit Right-to-Left Displayed Text Handling Memory Corruption Vulnerability 38685 WebKit Nested HTML Tags Use-After-Free Error Remote Code Execution Vulnerability 38692 WebKit Cross-Origin Stylesheet Request Information Disclosure Vulnerability 38686 WebKit HTML Elements Callback Use-After-Free Error Remote Code Execution Vulnerability 38690 WebKit CSS Display Use-After-Free Error Remote Code Execution Vulnerability 38691 WebKit HTML Image Element Handling Memory Corruption Vulnerability. ---------------------------------------------------------------------- Secunia CSI + Microsoft SCCM ----------------------- = Extensive Patch Management http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ ---------------------------------------------------------------------- TITLE: Apple iTunes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA39135 VERIFY ADVISORY: http://secunia.com/advisories/39135/ DESCRIPTION: Some vulnerabilities have been reported in Apple iTunes, which can be exploited by malicious, local users to gain escalated privileges and by malicious people to disclose sensitive information, cause a DoS (Denial of Service), or compromise a user's system. For more information see vulnerabilities #1 through #4 and #9 in: SA38932 2) An error when processing MP4 files can be exploited to trigger the execution of an infinite loop and render the application unusable after its restart via e.g. a specially crafted podcast. 3) During installation iTunes for Windows installs and executes certain files in a directory in the ""%ALLUSERSPROFILE%\Application Data\" path. As standard permissions allows any user to write files to the path, this can be exploited to either create malicious files with specific names before installation or malicious libraries after installation, allowing execution of arbitrary code with SYSTEM privileges. SOLUTION: Update to version 9.1. PROVIDED AND/OR DISCOVERED BY: 2) The vendor credits Sojeong Hong, Sourcefire VRT 3) Jason Geffner, NGSSoftware CHANGELOG: 2010-03-31: Added additional information provided by NGSSoftware. ORIGINAL ADVISORY: http://support.apple.com/kb/HT4105 OTHER REFERENCES: SA38932: http://secunia.com/advisories/38932/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. BACKGROUND --------------------- "iTunes is a free application for Mac or PC. It organizes and plays digital music and video on computers. It syncs all media files with iPod, iPhone, and Apple TV." from Apple.com II. DESCRIPTION --------------------- VUPEN Vulnerability Research Team discovered a vulnerability in Apple iTunes. Exploits - PoCs & Binary Analysis ---------------------------------------- In-depth binary analysis of the vulnerability and a proof-of-concept have been released by VUPEN through the VUPEN Binary Analysis & Exploits Service : http://www.vupen.com/exploits V. SOLUTION ---------------- Upgrade to Apple iTunes 9.1: http://www.apple.com/itunes/download/ VI. ABOUT VUPEN Security --------------------------------- VUPEN is a leading IT security research company providing vulnerability management and security intelligence solutions which enable enterprises and institutions to eliminate vulnerabilities before they can be exploited, ensure security policy compliance and meaningfully measure and manage risks. Governmental and federal agencies, and global enterprises in the financial services, insurance, manufacturing and technology industries rely on VUPEN to improve their security, prioritize resources, cut time and costs, and stay ahead of the latest threats. * VUPEN Vulnerability Notification Service: http://www.vupen.com/english/services * VUPEN Binary Analysis & Exploits Service : http://www.vupen.com/exploits VIII. REFERENCES ---------------------- http://www.vupen.com/english/advisories/2010/0745 http://support.apple.com/kb/HT4105 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0040 IX. DISCLOSURE TIMELINE ----------------------------------- 2009-12-03 - Vendor notified 2009-12-07 - Vendor response 2010-01-26 - Status update received 2010-03-04 - Status update received 2010-03-12 - Vulnerability Fixed in Safari v4.0.5 2010-03-31 - Vulnerability Fixed in iTunes v9.1 . As of February 2010, Safari was the fourth most widely used browser, with 4.45% of the worldwide usage share of web browsers according to Net Application." II. VUPEN also provides in-depth binary analysis of vulnerabilities and commercial-grade exploit codes to help security vendors, governments, and corporations to evaluate and qualify risks, and protect their infrastructures and assets. iDefense Security Advisory 03.11.10 http://labs.idefense.com/intelligence/vulnerabilities/ Mar 11, 2010 I. BACKGROUND WebKit is an open source web browser engine. It is currently used by Apple Inc.'s Safari browser, as well as by Google's Chrome browser. For more information, see the vendor's site at the following link. http://webkit.org/ II. The vulnerability occurs when a certain property of an HTML element is reset via JavaScript code. When this occurs, a C++ object is incorrectly accessed after it has been freed. This results in an attacker controlled value being used as a C++ VTABLE, which leads to the execution of arbitrary code. III. ANALYSIS Exploitation of this vulnerability results in the execution of arbitrary code with the privileges of the user viewing the Webpage. To exploit this vulnerability, a targeted user must load a malicious Webpage created by an attacker. An attacker typically accomplishes this via social engineering or injecting content into compromised, trusted sites. After the user visits the malicious Webpage, no further user interaction is needed. Exploitation of this vulnerability is relatively simple if a heap spray technique is used to control large portions of heap memory. It is also trivial for an attacker to reallocate the chunk of freed memory and populate it with controlled values. This allows an attacker to control a C++ VTABLE, which leads to code execution. As such, iDefense considers this vulnerability to be highly exploitable. IV. DETECTION iDefense has confirmed the existence of this vulnerability in Google Chrome 3.0.195.38 and Safari 4.0.4. Previous versions are suspected to be vulnerable. V. WORKAROUND The vulnerability is present in the JavaScript engine, so disabling JavaScript is an effective workaround. This can be performed via the command line with Google Chrome, and the Preferences menu in Safari. VI. VENDOR RESPONSE Apple Inc. has released a patch which addresses this issue. Information about downloadable vendor updates can be found by clicking on the URLs shown. http://www.apple.com/safari/download VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2010-0040 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org/), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 12/15/2009 Initial Vendor Notification 12/15/2009 Initial Vendor Reply 03/11/2010 Coordinated Public Disclosure IX. CREDIT This vulnerability was reported to iDefense by wushi&Z of team509. Get paid for vulnerability research http://labs.idefense.com/methodology/vulnerability/vcp.php Free tools, research and upcoming events http://labs.idefense.com/ X. LEGAL NOTICES Copyright \xa9 2010 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please e-mail customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. _______________________________________________ Full-Disclosure - We believe in it. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/

Trust: 2.61

sources: NVD: CVE-2010-0040 // JVNDB: JVNDB-2010-001180 // BID: 38674 // BID: 38671 // VULHUB: VHN-42645 // PACKETSTORM: 87984 // PACKETSTORM: 87925 // PACKETSTORM: 87200 // PACKETSTORM: 87147

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:4.0.1

Trust: 1.9

vendor:applemodel:safariscope:eqversion:4.0.2

Trust: 1.9

vendor:applemodel:safariscope:eqversion:4.0.3

Trust: 1.9

vendor:applemodel:safariscope:eqversion:4.0.0b

Trust: 1.6

vendor:applemodel:safariscope:eqversion:4.0

Trust: 1.6

vendor:applemodel:safariscope:lteversion:4.0.4

Trust: 1.0

vendor:applemodel:safariscope:eqversion:4.0.4

Trust: 0.9

vendor:applemodel:itunesscope:ltversion:9.1

Trust: 0.8

vendor:applemodel:safariscope:ltversion:4.0.5

Trust: 0.8

vendor:applemodel:safari for windowsscope:eqversion:4.0.4

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:4.0.3

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:4.0.2

Trust: 0.6

vendor:applemodel:safari for windowsscope:eqversion:4

Trust: 0.6

vendor:applemodel:safari for windowsscope:neversion:4.0.5

Trust: 0.6

vendor:applemodel:itunesscope:eqversion:9.0.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1.8

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:9.0

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.2

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.1

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0.2.20

Trust: 0.3

vendor:applemodel:itunesscope:eqversion:8.0

Trust: 0.3

vendor:applemodel:itunesscope:neversion:9.1

Trust: 0.3

vendor:applemodel:safariscope:neversion:4.0.5

Trust: 0.3

vendor:applemodel:safari betascope:eqversion:4

Trust: 0.3

vendor:applemodel:safariscope:eqversion:4

Trust: 0.3

sources: BID: 38674 // BID: 38671 // JVNDB: JVNDB-2010-001180 // CNNVD: CNNVD-201003-179 // NVD: CVE-2010-0040

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2010-0040
value: HIGH

Trust: 1.0

NVD: CVE-2010-0040
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201003-179
value: CRITICAL

Trust: 0.6

VULHUB: VHN-42645
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2010-0040
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-42645
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-42645 // JVNDB: JVNDB-2010-001180 // CNNVD: CNNVD-201003-179 // NVD: CVE-2010-0040

PROBLEMTYPE DATA

problemtype:CWE-189

Trust: 1.9

sources: VULHUB: VHN-42645 // JVNDB: JVNDB-2010-001180 // NVD: CVE-2010-0040

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 87147 // CNNVD: CNNVD-201003-179

TYPE

digital error

Trust: 0.6

sources: CNNVD: CNNVD-201003-179

CONFIGURATIONS

sources: JVNDB: JVNDB-2010-001180

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-42645

PATCH

title:HT4070url:http://support.apple.com/kb/HT4070

Trust: 0.8

title:HT4105url:http://support.apple.com/kb/HT4105

Trust: 0.8

title:HT4070url:http://support.apple.com/kb/HT4070?viewlocale=ja_JP

Trust: 0.8

title:HT4105url:http://support.apple.com/kb/HT4105?viewlocale=ja_JP

Trust: 0.8

sources: JVNDB: JVNDB-2010-001180

EXTERNAL IDS

db:NVDid:CVE-2010-0040

Trust: 3.1

db:BIDid:38674

Trust: 2.8

db:BIDid:38671

Trust: 2.0

db:SECUNIAid:39135

Trust: 1.2

db:SECTRACKid:1023706

Trust: 1.1

db:JVNDBid:JVNDB-2010-001180

Trust: 0.8

db:CNNVDid:CNNVD-201003-179

Trust: 0.7

db:APPLEid:APPLE-SA-2010-03-11-1

Trust: 0.6

db:NSFOCUSid:14628

Trust: 0.6

db:PACKETSTORMid:87200

Trust: 0.2

db:PACKETSTORMid:87925

Trust: 0.2

db:PACKETSTORMid:87147

Trust: 0.2

db:VULHUBid:VHN-42645

Trust: 0.1

db:PACKETSTORMid:87984

Trust: 0.1

db:VUPENid:ADV-2010-0745

Trust: 0.1

db:VUPENid:ADV-2010-0599

Trust: 0.1

sources: VULHUB: VHN-42645 // BID: 38674 // BID: 38671 // JVNDB: JVNDB-2010-001180 // PACKETSTORM: 87984 // PACKETSTORM: 87925 // PACKETSTORM: 87200 // PACKETSTORM: 87147 // CNNVD: CNNVD-201003-179 // NVD: CVE-2010-0040

REFERENCES

url:http://www.securityfocus.com/bid/38674

Trust: 2.5

url:http://support.apple.com/kb/ht4070

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2010/mar/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/38671

Trust: 1.7

url:http://support.apple.com/kb/ht4105

Trust: 1.3

url:http://lists.apple.com/archives/security-announce/2010//mar/msg00003.html

Trust: 1.1

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a6741

Trust: 1.1

url:http://www.securitytracker.com/id?1023706

Trust: 1.1

url:http://secunia.com/advisories/39135

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/56826

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2010-0040

Trust: 1.0

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2010-0040

Trust: 0.8

url:http://www.apple.com/safari/

Trust: 0.6

url:http://www.nsfocus.net/vulndb/14628

Trust: 0.6

url:/archive/1/510472

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2010-0040

Trust: 0.3

url:http://www.vupen.com/english/research.php

Trust: 0.2

url:http://www.vupen.com/exploits

Trust: 0.2

url:http://www.vupen.com/english/services

Trust: 0.2

url:http://secunia.com/advisories/38932/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/39135/

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:http://www.apple.com/itunes/download/

Trust: 0.1

url:http://www.vupen.com/english/advisories/2010/0745

Trust: 0.1

url:http://www.vupen.com/english/advisories/2010/0599

Trust: 0.1

url:http://www.apple.com/safari/download/

Trust: 0.1

url:http://webkit.org/

Trust: 0.1

url:http://www.apple.com/safari/download

Trust: 0.1

url:http://cve.mitre.org/),

Trust: 0.1

url:http://secunia.com/

Trust: 0.1

url:http://labs.idefense.com/intelligence/vulnerabilities/

Trust: 0.1

url:http://labs.idefense.com/methodology/vulnerability/vcp.php

Trust: 0.1

url:http://labs.idefense.com/

Trust: 0.1

url:http://lists.grok.org.uk/full-disclosure-charter.html

Trust: 0.1

sources: VULHUB: VHN-42645 // BID: 38674 // BID: 38671 // JVNDB: JVNDB-2010-001180 // PACKETSTORM: 87984 // PACKETSTORM: 87925 // PACKETSTORM: 87200 // PACKETSTORM: 87147 // CNNVD: CNNVD-201003-179 // NVD: CVE-2010-0040

CREDITS

Matthew JurczykBilly RiosRobert Swiecki※ robert@swiecki.net※wushi※ wooshi@gmail.com

Trust: 0.6

sources: CNNVD: CNNVD-201003-179

SOURCES

db:VULHUBid:VHN-42645
db:BIDid:38674
db:BIDid:38671
db:JVNDBid:JVNDB-2010-001180
db:PACKETSTORMid:87984
db:PACKETSTORMid:87925
db:PACKETSTORMid:87200
db:PACKETSTORMid:87147
db:CNNVDid:CNNVD-201003-179
db:NVDid:CVE-2010-0040

LAST UPDATE DATE

2024-11-23T21:17:03.202000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-42645date:2017-09-19T00:00:00
db:BIDid:38674date:2010-04-03T21:32:00
db:BIDid:38671date:2010-03-12T15:32:00
db:JVNDBid:JVNDB-2010-001180date:2010-04-27T00:00:00
db:CNNVDid:CNNVD-201003-179date:2011-07-12T00:00:00
db:NVDid:CVE-2010-0040date:2024-11-21T01:11:23.650

SOURCES RELEASE DATE

db:VULHUBid:VHN-42645date:2010-03-15T00:00:00
db:BIDid:38674date:2010-03-11T00:00:00
db:BIDid:38671date:2010-03-11T00:00:00
db:JVNDBid:JVNDB-2010-001180date:2010-03-25T00:00:00
db:PACKETSTORMid:87984date:2010-04-02T16:05:17
db:PACKETSTORMid:87925date:2010-04-01T20:04:15
db:PACKETSTORMid:87200date:2010-03-12T23:05:36
db:PACKETSTORMid:87147date:2010-03-12T01:21:21
db:CNNVDid:CNNVD-201003-179date:2010-03-15T00:00:00
db:NVDid:CVE-2010-0040date:2010-03-15T13:28:25.277