ID

VAR-200411-0017


CVE

CVE-2004-0743


TITLE

Apple Safari fails to properly handle form data in HTTP redirects

Trust: 0.8

sources: CERT/CC: VU#128414

DESCRIPTION

Safari in Mac OS X before 10.3.5, after sending form data using the POST method, may re-send the data to a GET method URL if that URL is redirected after the POST data and the user uses the forward or backward buttons, which may cause an information leak. There is a vulnerability in the way Safari handles form data that may expose sensitive information when the forward/backward buttons are used. Apple has released Mac OS X 10.3.5. This release addresses a number of security vulnerabilities. A denial-of-service vulnerability in the operating system may allow a remote attacker to disable network traffic. These issues have been addressed in Mac OS X 10.3.5. Individual BIDs will be created upon further analysis. There is a security problem in the Safari browser. Apple reports that when a form is submitted using a POST request, and then the web server returns an HTTP redirect to the GET URL, under some conditions, the browser will re-POST the form data to the GET URL. This can be triggered by the forward/back buttons

Trust: 1.98

sources: NVD: CVE-2004-0743 // CERT/CC: VU#128414 // BID: 10904 // VULHUB: VHN-9173

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.2.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.2.6

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.2.8

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.5

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.6

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.7

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.2.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.4

Trust: 1.0

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.3.5

Trust: 0.3

sources: CERT/CC: VU#128414 // BID: 10904 // CNNVD: CNNVD-200411-105 // NVD: CVE-2004-0743

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-0743
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#128414
value: 1.45

Trust: 0.8

CNNVD: CNNVD-200411-105
value: MEDIUM

Trust: 0.6

VULHUB: VHN-9173
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-0743
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9173
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:P/I:N/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#128414 // VULHUB: VHN-9173 // CNNVD: CNNVD-200411-105 // NVD: CVE-2004-0743

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-0743

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200411-105

TYPE

Unknown

Trust: 0.9

sources: BID: 10904 // CNNVD: CNNVD-200411-105

EXTERNAL IDS

db:CERT/CCid:VU#128414

Trust: 2.5

db:NVDid:CVE-2004-0743

Trust: 2.0

db:XFid:16944

Trust: 1.4

db:SECTRACKid:1010904

Trust: 0.8

db:SECUNIAid:12249

Trust: 0.8

db:CNNVDid:CNNVD-200411-105

Trust: 0.7

db:APPLEid:APPLE-SA-2004-09-09

Trust: 0.6

db:BIDid:10904

Trust: 0.3

db:VULHUBid:VHN-9173

Trust: 0.1

sources: CERT/CC: VU#128414 // VULHUB: VHN-9173 // BID: 10904 // CNNVD: CNNVD-200411-105 // NVD: CVE-2004-0743

REFERENCES

url:http://lists.apple.com/mhonarc/security-announce/msg00056.html

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/128414

Trust: 1.7

url:http://xforce.iss.net/xforce/xfdb/16944

Trust: 1.4

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/16944

Trust: 1.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.8

url:http://www.securitytracker.com/alerts/2004/aug/1010904.html

Trust: 0.8

url:http://secunia.com/advisories/12249/

Trust: 0.8

url:http://www.apple.com/support/downloads/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

sources: CERT/CC: VU#128414 // VULHUB: VHN-9173 // BID: 10904 // CNNVD: CNNVD-200411-105 // NVD: CVE-2004-0743

CREDITS

Apple

Trust: 0.6

sources: CNNVD: CNNVD-200411-105

SOURCES

db:CERT/CCid:VU#128414
db:VULHUBid:VHN-9173
db:BIDid:10904
db:CNNVDid:CNNVD-200411-105
db:NVDid:CVE-2004-0743

LAST UPDATE DATE

2024-08-14T13:00:37.001000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#128414date:2004-08-16T00:00:00
db:VULHUBid:VHN-9173date:2017-07-11T00:00:00
db:BIDid:10904date:2007-05-30T16:51:00
db:CNNVDid:CNNVD-200411-105date:2005-10-20T00:00:00
db:NVDid:CVE-2004-0743date:2017-07-11T01:30:26.027

SOURCES RELEASE DATE

db:CERT/CCid:VU#128414date:2004-08-16T00:00:00
db:VULHUBid:VHN-9173date:2004-11-23T00:00:00
db:BIDid:10904date:2004-08-09T00:00:00
db:CNNVDid:CNNVD-200411-105date:2004-08-10T00:00:00
db:NVDid:CVE-2004-0743date:2004-11-23T05:00:00