Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Apple Pushes Massive Wave of Security Updates Alongside OS X 10.8.3

Apple on Thursday released Mac OS X Mountain Lion v10.8.3 along with a wave of security updates spanning numerous products ranging from the operating system kernel to many components and applications and its Safari Web browser. 

10.8.3 Software Update

Apple on Thursday released Mac OS X Mountain Lion v10.8.3 along with a wave of security updates spanning numerous products ranging from the operating system kernel to many components and applications and its Safari Web browser. 

10.8.3 Software Update

Available immediately, OS X v10.8.3 and the associated security update address security flaws in Apache, Identity Services, ImageIO, Messages, Messages Server, PostgreSQL, Podcast Producer Server, QuickTime, Ruby and more.

The software update also addresses an interesting issue (CVE-2013-0967) in CoreTypes that allows a malicious website to launch a Java application automatically even if the Java plug-in is disabled.

In addition to the software updates, Apple addressed an unauthorized digital certificates issue that linked back to Turkish certificate authority, TURKTRUST in an incident that was reported in January.

Software updates in the release address issues with the following products:

Apache (CVE-2013-0966)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2

Impact: An attacker may be able to access directories that are protected with HTTP authentication without knowing the correct credentials

Advertisement. Scroll to continue reading.

Description: A canonicalization issue existed in the handling of URIs with ignorable Unicode character sequences. This issue was addressed by updating mod_hfs_apple to forbid access to URIs with ignorable Unicode character sequences.

CoreTypes (CVE-2013-0967)

Available for: OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2

Impact: Visiting a maliciously crafted website could allow a Java Web Start application to be launched automatically even if the Java plug-in is disabled.

Description: Java Web Start applications would run even if the Java plug-in was disabled. This issue was addressed by removing JNLP files from the CoreTypes safe file type list, so the Web Start application will not be run unless the user opens it in the Downloads directory.

International Components for Unicode (CVE-2011-3058)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2

Impact: Visiting a maliciously crafted website may lead to a cross- site scripting attack

Description: A canonicalization issue existed in the handling of the EUC-JP encoding, which could lead to a cross-site scripting attack on EUC-JP encoded websites. This issue was addressed by updating the EUC-JP mapping table.

Identity Services (CVE-2013-0963)

Available for: OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2 Impact: Authentication relying on certificate-based Apple ID authentication may be bypassed

Description: An error handling issue existed in Identity Services. If the user’s AppleID certificate failed to validate, the user’s AppleID was assumed to be the empty string. If multiple systems belonging to different users enter this state, applications relying on this identity determination may erroneously extend trust. This issue was addressed by ensuring that NULL is returned instead of an empty string.

ImageIO (CVE-2012-2088)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2

Impact: Viewing a maliciously crafted TIFF file may lead to an unexpected application termination or arbitrary code execution Description: A buffer overflow existed in libtiff’s handling of TIFF images. This issue was addressed through additional validation of TIFF images.

IOAcceleratorFamily (CVE-2013-0976)

Available for: OS X Mountain Lion v10.8 to v10.8.2 Impact: Viewing a maliciously crafted image may lead to an unexpected system termination or arbitrary code execution.

Description: A memory corruption issue existed in the handling of graphics data. This issue was addressed through improved bounds checking.

Mac OS X Kernel (CVE-2012-3749)

Available for: OS X Mountain Lion v10.8 to v10.8.2

Impact: Maliciously crafted or compromised applications may be able to determine addresses in the kernel

Description: An information disclosure issue existed in the handling of APIs related to kernel extensions. Responses containing an OSBundleMachOHeaders key may have included kernel addresses, which may aid in bypassing address space layout randomization protection. This issue was addressed by unsliding the addresses before returning them.

Login Window (CVE-2013-0969)

Available for: OS X Mountain Lion v10.8 to v10.8.2

Impact: An attacker with keyboard access may modify the system configuration

Description: A logic error existed in VoiceOver’s handling of the Login Window, whereby an attacker with access to the keyboard could launch System Preferences and modify the system configuration. This issue was addressed by preventing VoiceOver from launching applications at the Login Window.

Messages (CVE-2013-0970)

Available for: OS X Mountain Lion v10.8 to v10.8.2 Impact: Clicking a link from Messages may initiate a FaceTime call without prompting

Description: Clicking on a specifically-formatted FaceTime:// URL in Messages could bypass the standard confirmation prompt. This issue was addressed by additional validation of FaceTime:// URLs.

Messages Server (CVE-2012-3525)

Available for: Mac OS X Server 10.6.8, OS X Lion Server v10.7 to v10.7.5

Impact: A remote attacker may reroute federated Jabber messages.

Description: An issue existed in the Jabber server’s handling of dialback result messages. An attacker may cause the Jabber server to disclose information intended for users of federated servers. This issue was addressed through improved handling of dialback result messages.

PDFKit (CVE-2013-0971)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2.

Impact: Viewing a maliciously crafted PDF file may lead to an unexpected application termination or arbitrary code execution.

Description: A use after free issue existed in the handling of ink annotations in PDF files. This issue was addressed through improved memory management.

Podcast Producer Server (CVE-2013-0156)

Available for: Mac OS X Server 10.6.8, OS X Lion Server v10.7 to v10.7.5 Impact: A remote attacker may be able to cause arbitrary code execution.

Description: A type casting issue existed in Ruby on Rails’ handling of XML parameters. This issue was addressed by disabling XML parameters in the Rails implementation used by Podcast Producer Server.

Podcast Producer Server (CVE-2013-0333)

Available for: OS X Lion Server v10.7 to v10.7.5 Impact: A remote attacker may be able to cause arbitrary code execution.

Description: A type casting issue existed in Ruby on Rails’ handling of JSON data. This issue was addressed by switching to using the JSONGem backend for JSON parsing in the Rails implementation used by Podcast Producer Server.

PostgreSQL (CVE-2012-3488, CVE-2012-3489)

Available for: Mac OS X Server 10.6.8, OS X Lion Server v10.7 to v10.7.5

Impact: Multiple vulnerabilities in PostgreSQL

Description: PostgreSQL was updated to version 9.1.5 to address multiple vulnerabilities, the most serious of which may allow database users to read files from the file system with the privileges of the database server role account. Further information is available via the PostgreSQL web site.

Profile Manager (CVE-2013-0156)

Available for: OS X Lion Server v10.7 to v10.7.5

Impact: A remote attacker may be able to cause arbitrary code execution.

Description: A type casting issue existed in Ruby on Rails’ handling of XML parameters. This issue was addressed by disabling XML parameters in the Rails implementation used by Profile Manager.

QuickTime (CVE-2012-3756)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5, OS X Mountain Lion v10.8 to v10.8.2

Impact: Viewing a maliciously crafted movie file may lead to an unexpected application termination or arbitrary code execution.

Description: A buffer overflow existed in the handling of ‘rnet’ boxes in MP4 files. This issue was addressed through improved bounds checking.

Ruby (CVE-2013-0156)

Available for: Mac OS X Server 10.6.8 Impact: A remote attacker may be able to cause arbitrary code execution if a Rails application is running.

Description: A type casting issue existed in Ruby on Rails’ handling of XML parameters. This issue was addressed by disabling YAML and symbols in XML parameters in Rails.

Software Update (CVE-2013-0973)

Available for: Mac OS X 10.6.8, Mac OS X Server 10.6.8, OS X Lion v10.7 to v10.7.5, OS X Lion Server v10.7 to v10.7.5

Impact: An attacker with a privileged network position may be able to cause arbitrary code execution

Description: Software Update allowed a man in the middle attacker to insert plugin content into the marketing text displayed for updates. This may allow the exploitation of a vulnerable plugin, or facilitate social engineering attacks involving plugins. This issue does not affect OS X Mountain Lion systems. This issue was addressed by preventing plugins from being loaded in Software Update’s marketing text WebView.

Wiki Server (CVE-2013-0156)

Available for: OS X Lion Server v10.7 to v10.7.5

Impact: A remote attacker may be able to cause arbitrary code execution.

Description: A type casting issue existed in Ruby on Rails’ handling of XML parameters. This issue was addressed by disabling XML parameters in the Rails implementation used by Wiki Server.

Wiki Server (CVE-2013-0333)

Available for: OS X Lion Server v10.7 to v10.7.5 Impact: A remote attacker may be able to cause arbitrary code execution.

Description: A type casting issue existed in Ruby on Rails’ handling of JSON data. This issue was addressed by switching to using the JSONGem backend for JSON parsing in the Rails implementation used by Wiki Server.

OS X Mountain Lion v10.8.3 and Security Update 2013-001 Users can get the updates from the Software Update pane in System Preferences, or Apple’s Software Downloads web site here.  

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.