ID

VAR-200411-0166


CVE

CVE-2004-1121


TITLE

Multiple web browsers do not properly interpret TABLE elements when displaying URLs in the status bar

Trust: 0.8

sources: CERT/CC: VU#925430

DESCRIPTION

Apple Safari 1.0 through 1.2.3 allows remote attackers to spoof the URL displayed in the status bar via TABLE tags. Multiple web browsers do not properly display the location of HTML documents in the status bar. An attacker could exploit this behavior to mislead users into revealing sensitive information. Multiple security vulnerabilities are reported to affect Apple Mac OS X. These issues were disclosed in the referenced vendor advisory. The first issue affects Apple's Apache configuration. Apparently Apple's default Apache configuration fails to properly block access to certain files. This issue has been assigned the CVE ID CAN-2004-1083 and is resolved in the attached Apple security update. The second issue reported in the referenced advisory affects the Apache web server on Mac OS X. This issue arises due to a failure of the affected server to properly handle HFS+ files system file resources. This issue has been assigned the CVE ID CAN-2004-1084 and is resolved in the attached Apple security update. The third issue affects Apple's windowing system and development kit (Appkit). This issue will allow and attacker to capture keyboard input that is supposed to be secure. This issue has been assigned the CVE ID CAN-2004-1081 and is resolved in the attached security update. The fourth issue surrounds the Cyrus IMAP server implementation when working with Kerberos authentication and may facilitate authentication bypass attacks. It should be noted that this issue only affects Mac OS X Server 10.3.X and earlier. This issue has been assigned CVE ID CAN-2004-1089 and is resolved in the attached security update. The fifth issue surrounds the HIToolBox. It affects only Mac OS X, and Mac OS X Server 10.3.X, the 10.2.X systems are not affected. This issue may allow an attacker to kill applications when running in kiosk mode. This issue has been assigned CVE ID CAN-2004-1085 and is resolved in the attached security update. The sixth issue affects the Postfix functionality on Mac OS X 10.3.X desktop and server. This issue may allow an attacker to send mail without requiring authentication. This issue has been assigned CVE ID CAN-2004-1088 and is resolved in the attached security update. The seventh issue surrounds the PSNormalizer utilities on Mac OS X 10.3.X desktop and server. This issue may allow an attacker to execute arbitrary code in the context of a user running a vulnerable version of the operating system. This issue has been assigned the CVE ID CAN-2004-1086 and is resolved in the attached security update. The eighth issue affects the QuickTime Streaming Server. An attacker may leverage this issue to trigger a denial of service condition in the affected server. This issue has been assigned the CVE ID CAN-2004-1123 and is resolved in the attached security update. Finally, a vulnerability affects Apple's Terminal application. This issue may lead to a false sense of security as the affected application may report that the 'Secure Keyboard Entry' functionality is active when it is not. This issue has been assigned the CVE ID CAN-2004-1087 and is resolved in the attached security update. An attacker may leverage these issues to carry out information disclosure, authentication bypass, code execution, privilege escalation, a false sense of security, and denial of service attacks. A URI obfuscation weakness reportedly affects the Apple Safari Web Browser. This issue may be leveraged by an attacker to display false information in the status bar of an unsuspecting user, allowing an attacker to present web pages to users that seem to originate from a trusted location. The CVE ID for this issue is CAN-2004-1083. The CVE ID of this problem is CAN-2004-1084. The CVE ID for this issue is CAN-2004-1089. The CVE ID for this issue is CAN-2004-1085. The CVE ID of this problem is CAN-2004-1088. The CVE ID for this issue is CAN-2004-1086. Attackers can use this vulnerability to carry out denial-of-service attacks on the service program. The CVE ID for this issue is CAN-2004-1123. The CVE ID for this issue is CAN-2004-1087. TITLE: Safari "Javascript Disabled" Status Bar Spoofing SECUNIA ADVISORY ID: SA13047 VERIFY ADVISORY: http://secunia.com/advisories/13047/ CRITICAL: Not critical IMPACT: Security Bypass WHERE: >From remote SOFTWARE: Safari 1.x http://secunia.com/product/1543/ DESCRIPTION: A weakness has been discovered in Safari, which can be exploited by malicious people to trick users into visiting a malicious website by obfuscating URLs. For more information: SA13015 Successful exploitation allows a malicious web site to obfuscate URLs in the status bar, even when javascript support has been disabled. The vulnerability has been confirmed in version 1.2.3. Other versions may also be affected. SOLUTION: Never follow links from untrusted sources. PROVIDED AND/OR DISCOVERED BY: Reported in Safari by: dereklam Vulnerability originally discovered by: Benjamin Tobias Franz OTHER REFERENCES: SA13015: http://secunia.com/advisories/13015/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet@packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.34

sources: NVD: CVE-2004-1121 // CERT/CC: VU#925430 // BID: 11802 // BID: 11573 // VULHUB: VHN-9551 // PACKETSTORM: 34917

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 1.9

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 1.9

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 1.9

vendor:applemodel:safariscope:eqversion:1.2

Trust: 1.9

vendor:applemodel:safariscope:eqversion:1.1

Trust: 1.9

vendor:applemodel:safariscope:eqversion:1.0

Trust: 1.9

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:microsoftmodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:quicktime streaming serverscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:quicktime streaming serverscope:eqversion:4.1.3

Trust: 0.3

vendor:applemodel:quicktime streaming serverscope:eqversion:4.1.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:darwin streaming serverscope:eqversion:5.0.1

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.3.8

Trust: 0.3

sources: CERT/CC: VU#925430 // BID: 11802 // BID: 11573 // CNNVD: CNNVD-200411-001 // NVD: CVE-2004-1121

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2004-1121
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#925430
value: 0.33

Trust: 0.8

CNNVD: CNNVD-200411-001
value: MEDIUM

Trust: 0.6

VULHUB: VHN-9551
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2004-1121
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-9551
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#925430 // VULHUB: VHN-9551 // CNNVD: CNNVD-200411-001 // NVD: CVE-2004-1121

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2004-1121

THREAT TYPE

network

Trust: 0.6

sources: BID: 11802 // BID: 11573

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200411-001

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-9551

EXTERNAL IDS

db:SECUNIAid:13047

Trust: 2.6

db:CERT/CCid:VU#925430

Trust: 2.5

db:NVDid:CVE-2004-1121

Trust: 2.3

db:BIDid:11573

Trust: 2.0

db:SECTRACKid:1011987

Trust: 0.8

db:SECUNIAid:13015

Trust: 0.8

db:CNNVDid:CNNVD-200411-001

Trust: 0.7

db:XFid:17909

Trust: 0.6

db:APPLEid:APPLE-SA-2004-12-02

Trust: 0.6

db:BIDid:11802

Trust: 0.3

db:EXPLOIT-DBid:24716

Trust: 0.1

db:SEEBUGid:SSVID-78408

Trust: 0.1

db:VULHUBid:VHN-9551

Trust: 0.1

db:PACKETSTORMid:34917

Trust: 0.1

sources: CERT/CC: VU#925430 // VULHUB: VHN-9551 // BID: 11802 // BID: 11573 // PACKETSTORM: 34917 // CNNVD: CNNVD-200411-001 // NVD: CVE-2004-1121

REFERENCES

url:http://secunia.com/advisories/13047/

Trust: 2.6

url:http://lists.apple.com/archives/security-announce/2004/dec/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/11573

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/925430

Trust: 1.7

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/17909

Trust: 1.1

url:http://secunia.com/advisories/13015/

Trust: 0.9

url:http://securitytracker.com/alerts/2004/oct/1011987.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/17909

Trust: 0.6

url:http://developer.apple.com/darwin/projects/streaming/

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:www.idefense.com/application/poi/display?id=159&type=vulnerabilities

Trust: 0.3

url:/archive/1/379764

Trust: 0.3

url:/archive/1/380094

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet@packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/1543/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#925430 // VULHUB: VHN-9551 // BID: 11802 // BID: 11573 // PACKETSTORM: 34917 // CNNVD: CNNVD-200411-001 // NVD: CVE-2004-1121

CREDITS

Apple

Trust: 0.6

sources: CNNVD: CNNVD-200411-001

SOURCES

db:CERT/CCid:VU#925430
db:VULHUBid:VHN-9551
db:BIDid:11802
db:BIDid:11573
db:PACKETSTORMid:34917
db:CNNVDid:CNNVD-200411-001
db:NVDid:CVE-2004-1121

LAST UPDATE DATE

2024-08-14T12:31:03.100000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#925430date:2004-11-05T00:00:00
db:VULHUBid:VHN-9551date:2017-07-11T00:00:00
db:BIDid:11802date:2015-03-19T08:49:00
db:BIDid:11573date:2009-07-12T08:06:00
db:CNNVDid:CNNVD-200411-001date:2005-10-20T00:00:00
db:NVDid:CVE-2004-1121date:2017-07-11T01:30:45.620

SOURCES RELEASE DATE

db:CERT/CCid:VU#925430date:2004-11-04T00:00:00
db:VULHUBid:VHN-9551date:2004-11-01T00:00:00
db:BIDid:11802date:2004-12-03T00:00:00
db:BIDid:11573date:2004-11-01T00:00:00
db:PACKETSTORMid:34917date:2004-11-02T03:43:48
db:CNNVDid:CNNVD-200411-001date:2003-07-18T00:00:00
db:NVDid:CVE-2004-1121date:2004-11-01T05:00:00