ID

VAR-200503-0022


CVE

CVE-2005-0716


TITLE

Mac OS X CF_CHARSET_PATH Environment Variable Handling Buffer Overflow Vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200503-124

DESCRIPTION

Stack-based buffer overflow in the Core Foundation Library in Mac OS X 10.3.5 and 10.3.6, and possibly earlier versions, allows local users to execute arbitrary code via a long CF_CHARSET_PATH environment variable. Multiple security vulnerabilities are reported to affect Apple Mac OS X. These issues were disclosed in the referenced vendor advisory. Insecure permissions are reported to be set on certain Apple Mac OS X folders . It is reported that because of these insecure permissions local attackers may exploit race conditions. The CVE Mitre candidate ID CAN-2005-0712 is assigned to this issue. This vulnerability is reported to affect Apple Mac OSX, and OSX Server version 10.3.8. Previous versions might also be affected. Core Foundation is reported prone to a local buffer overflow vulnerability. It is reported that this issue may be exploited in any application that is linked against the Core Foundation Library. An attacker may exploit this vulnerability to execute arbitrary code with elevated privileges. The CVE Mitre candidate ID CAN-2005-0716 is assigned to this issue. This vulnerability is reported to affect Apple Mac OSX, and OSX Server version 10.3.8. Previous versions might also be affected. The Bluetooth Setup Assistant application is reported prone to an unspecified security vulnerability. The CVE Mitre candidate ID CAN-2005-0713 is assigned to this issue. This vulnerability is reported to affect Apple Mac OSX, and OSX Server version 10.3.8. Previous versions might also be affected. The AFP server is reported prone to an information disclosure vulnerability. An attacker may exploit this issue to disclose the contents of Drop Boxes. The CVE Mitre candidate ID CAN-2005-0715 is assigned to this issue. This vulnerability is reported to affect Apple Mac OSX, and OSX Server version 10.3.8. Previous versions might also be affected. This BID will be updated and split into unique BIDs as soon as further information is available. More information is available at the following link: http://www.apple.com/macosx/ II. The vulnerability specifically exists due to improper handling of the CF_CHARSET_PATH environment variable. When a string greater than 1,024 characters is passed via this variable, a stack-based overflow occurs, allowing the attacker to control program flow by overwriting the function's return address on the stack. Some of the setuid root binaries that are vulnerable include su, pppd and login. III. ANALYSIS Successful exploitation of this vulnerability allows for root access. This vulnerability is difficult to workaround due to the fact that a large number of system binaries are linked against the vulnerable code. IV. V. WORKAROUND Restrict local access to trusted users only, as it is impossible to remove the setuid bit from the affected binaries without severely limiting the function of the system. VI. VENDOR RESPONSE This vulnerability is addressed in Apple Security Update 2005-003 available at: http://docs.info.apple.com/article.html?artnum=301061 VII. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CAN-2005-0716 to this issue. This is a candidate for inclusion in the CVE list (http://cve.mitre.org), which standardizes names for security problems. VIII. DISCLOSURE TIMELINE 02/04/2005 Initial vendor notification 02/04/2005 Initial vendor response 03/21/2005 Coordinated public disclosure IX. CREDIT The discoverer of this vulnerability wishes to remain anonymous. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp Free tools, research and upcoming events http://labs.idefense.com X. LEGAL NOTICES Copyright (c) 2005 iDEFENSE, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDEFENSE. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information

Trust: 1.62

sources: NVD: CVE-2005-0716 // BID: 12863 // BID: 13224 // VULHUB: VHN-11925 // PACKETSTORM: 36748

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.3.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.5

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.6

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.4

Trust: 1.0

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.6

sources: BID: 12863 // BID: 13224 // CNNVD: CNNVD-200503-124 // NVD: CVE-2005-0716

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0716
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200503-124
value: HIGH

Trust: 0.6

VULHUB: VHN-11925
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-0716
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-11925
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-11925 // CNNVD: CNNVD-200503-124 // NVD: CVE-2005-0716

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-0716

THREAT TYPE

local

Trust: 1.0

sources: BID: 13224 // PACKETSTORM: 36748 // CNNVD: CNNVD-200503-124

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200503-124

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-11925

EXTERNAL IDS

db:NVDid:CVE-2005-0716

Trust: 2.4

db:BIDid:13224

Trust: 2.0

db:CNNVDid:CNNVD-200503-124

Trust: 0.7

db:IDEFENSEid:20050321 MAC OS X CF_CHARSET_PATH BUFFER OVERFLOW VULNERABILITY

Trust: 0.6

db:APPLEid:APPLE-SA-2005-03-21

Trust: 0.6

db:BIDid:12863

Trust: 0.3

db:PACKETSTORMid:36748

Trust: 0.2

db:PACKETSTORMid:36760

Trust: 0.1

db:EXPLOIT-DBid:896

Trust: 0.1

db:EXPLOIT-DBid:2111

Trust: 0.1

db:SEEBUGid:SSVID-63779

Trust: 0.1

db:VULHUBid:VHN-11925

Trust: 0.1

sources: VULHUB: VHN-11925 // BID: 12863 // BID: 13224 // PACKETSTORM: 36748 // CNNVD: CNNVD-200503-124 // NVD: CVE-2005-0716

REFERENCES

url:http://lists.apple.com/archives/security-announce/2005/mar/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/13224

Trust: 1.7

url:http://www.idefense.com/application/poi/display?id=219&type=vulnerabilities

Trust: 1.7

url:/archive/1/393858

Trust: 0.6

url:http://docs.info.apple.com/article.html?artnum=301061

Trust: 0.4

url:http://www.idefense.com/application/poi/display?id=219&type=vulnerabilities

Trust: 0.1

url:http://www.idefense.com/poi/teams/vcp.jsp

Trust: 0.1

url:http://labs.idefense.com

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-0716

Trust: 0.1

url:http://cve.mitre.org),

Trust: 0.1

url:http://www.apple.com/macosx/

Trust: 0.1

sources: VULHUB: VHN-11925 // BID: 12863 // BID: 13224 // PACKETSTORM: 36748 // CNNVD: CNNVD-200503-124 // NVD: CVE-2005-0716

CREDITS

Adriano Lima

Trust: 0.6

sources: CNNVD: CNNVD-200503-124

SOURCES

db:VULHUBid:VHN-11925
db:BIDid:12863
db:BIDid:13224
db:PACKETSTORMid:36748
db:CNNVDid:CNNVD-200503-124
db:NVDid:CVE-2005-0716

LAST UPDATE DATE

2024-08-14T13:04:53.948000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-11925date:2008-09-05T00:00:00
db:BIDid:12863date:2009-07-12T10:56:00
db:BIDid:13224date:2006-08-02T23:16:00
db:CNNVDid:CNNVD-200503-124date:2005-10-20T00:00:00
db:NVDid:CVE-2005-0716date:2008-09-05T20:47:06.490

SOURCES RELEASE DATE

db:VULHUBid:VHN-11925date:2005-03-21T00:00:00
db:BIDid:12863date:2005-03-21T00:00:00
db:BIDid:13224date:2005-03-22T00:00:00
db:PACKETSTORMid:36748date:2005-03-22T15:52:48
db:CNNVDid:CNNVD-200503-124date:2005-03-21T00:00:00
db:NVDid:CVE-2005-0716date:2005-03-21T05:00:00