ID

VAR-200505-0193


CVE

CVE-2005-0594


TITLE

Apple Mac OS X Server NetInfo Setup Tool fails to validate command line parameters

Trust: 0.8

sources: CERT/CC: VU#354486

DESCRIPTION

Buffer overflow in the Netinfo Setup Tool (NeST) allows local users to execute arbitrary code. Apple Mac OS X Server NeST tool contains a vulnerability in the processing of command line arguments that could allow an attacker to execute arbitrary code. The vulnerability presents itself when the application handles excessive string values through a command line parameter. An attacker can gain superuser privileges by exploiting this issue. Due to the availability of more information, this issue is being assinged a new BID. Netinfo Setup Tool (NeST) is a SUID tool. ---------------------------------------------------------------------- Want a new IT Security job? Vacant positions at Secunia: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA15227 VERIFY ADVISORY: http://secunia.com/advisories/15227/ CRITICAL: Highly critical IMPACT: Security Bypass, Spoofing, Exposure of sensitive information, Privilege escalation, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes various vulnerabilities. 1) A boundary error in htdigest can be exploited to cause a buffer overflow by passing an overly long realm argument. NOTE: htdigest is by default only locally accessible and not setuid / setgid. 2) An integer overflow error in the AppKit component when processing TIFF files can be exploited by malicious people to compromise a user's system. For more information: SA13607 3) An error in the AppKit component when parsing certain TIFF images can result in an invalid call to the "NXSeek()" function, which will crash an affected Cocoa application. 4) An error within the handling of AppleScript can be exploited to display code to a user that is different than the code, which will actually run. 5) An error in the Bluetooth support may cause Bluetooth-enabled systems to share files via the Bluetooth file exchange service without notifying the user properly. 6) An input validation error can be exploited to access arbitrary files on a Bluetooth-enabled system using directory traversal attacks via the Bluetooth file and object exchange services. 7) The chfn, chpass, and chsh utilities invoke certain external helper programs insecurely, which can be exploited by malicious, local users to gain escalated privileges. 8) A vulnerability in Finder can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges due to insecure creation of ".DS_Store" files. 10) An error in Help Viewer can be exploited to run JavaScript without the normally imposed security restrictions. 11) A security issue in the LDAP functionality may under certain circumstances result in passwords initially being stored in plain text. 12) Errors within the parsing of XPM files can potentially be exploited by malicious people to compromise a vulnerable system. For more information: SA12549 13) An error in lukemftpd can be exploited by malicious users to bypass chroot restrictions. In order to restrict users to their home directory, both their full name and short name must be listed in the "/etc/ftpchroot" file. However, the problem is that users can change their full name and thereby bypass this restriction. 15) When enabling the HTTP proxy service in Server Admin, it is by default possible for everyone (including users on the Internet) to use the proxy service. 16) A vulnerability in sudo within the environment clearing can be exploited by malicious, local users to gain escalated privileges. For more information: SA13199 17) An error in the Terminal utility can be exploited to inject data via malicious input containing escape sequences in window titles. 18) An error in the Terminal utility can be exploited to inject commands into a user's Terminal session via malicious input containing escape characters in x-man-path URIs. SOLUTION: Apply Security Update 2005-005. Security Update 2005-005 (Client): http://www.apple.com/support/downloads/securityupdate2005005client.html Security Update 2005-005 (Server): http://www.apple.com/support/downloads/securityupdate2005005server.html PROVIDED AND/OR DISCOVERED BY: 1) JxT 3) Henrik Dalgaard 4) David Remahl 5) Kevin Finisterre, digitalmunition.com. 6) Kevin Finisterre, digitalmunition.com. 10) David Remahl 13) Rob Griffiths 14) Nico 17) David Remahl 18) David Remahl 19) Pieter de Boer ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=301528 David Remahl: http://remahl.se/david/vuln/004/ http://remahl.se/david/vuln/010/ http://remahl.se/david/vuln/011/ http://remahl.se/david/vuln/012/ digitalmunition.com: http://www.digitalmunition.com/DMA[2005-0502a].txt iDEFENSE: http://www.idefense.com/application/poi/display?id=239&type=vulnerabilities OTHER REFERENCES: SA12549: http://secunia.com/advisories/12549/ SA13199: http://secunia.com/advisories/13199/ SA13607: http://secunia.com/advisories/13607/ SA14188: http://secunia.com/advisories/14188/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 4.23

sources: NVD: CVE-2005-0594 // CERT/CC: VU#354486 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // BID: 13486 // VULHUB: VHN-11803 // PACKETSTORM: 37530

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 3.2

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: CERT/CC: VU#354486 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // BID: 13486 // CNNVD: CNNVD-200505-898 // NVD: CVE-2005-0594

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-0594
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#354486
value: 10.69

Trust: 0.8

CARNEGIE MELLON: VU#356070
value: 22.31

Trust: 0.8

CARNEGIE MELLON: VU#539110
value: 5.04

Trust: 0.8

CARNEGIE MELLON: VU#706838
value: 9.38

Trust: 0.8

CNNVD: CNNVD-200505-898
value: HIGH

Trust: 0.6

VULHUB: VHN-11803
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-0594
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-11803
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#354486 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-11803 // CNNVD: CNNVD-200505-898 // NVD: CVE-2005-0594

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-0594

THREAT TYPE

local

Trust: 0.9

sources: BID: 13486 // CNNVD: CNNVD-200505-898

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200505-898

EXTERNAL IDS

db:SECUNIAid:15227

Trust: 3.3

db:CERT/CCid:VU#354486

Trust: 2.5

db:NVDid:CVE-2005-0594

Trust: 2.0

db:USCERTid:TA05-136A

Trust: 1.7

db:OSVDBid:16084

Trust: 0.8

db:BIDid:13502

Trust: 0.8

db:CERT/CCid:VU#356070

Trust: 0.8

db:SECTRACKid:1012651

Trust: 0.8

db:SECUNIAid:13607

Trust: 0.8

db:CERT/CCid:VU#539110

Trust: 0.8

db:OSVDBid:16085

Trust: 0.8

db:SECTRACKid:1013887

Trust: 0.8

db:CERT/CCid:VU#706838

Trust: 0.8

db:CNNVDid:CNNVD-200505-898

Trust: 0.7

db:APPLEid:APPLE-SA-2005-05-03

Trust: 0.6

db:CERT/CCid:TA05-136A

Trust: 0.6

db:BIDid:13486

Trust: 0.4

db:VULHUBid:VHN-11803

Trust: 0.1

db:PACKETSTORMid:37530

Trust: 0.1

sources: CERT/CC: VU#354486 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-11803 // BID: 13486 // PACKETSTORM: 37530 // CNNVD: CNNVD-200505-898 // NVD: CVE-2005-0594

REFERENCES

url:http://secunia.com/advisories/15227/

Trust: 3.3

url:http://docs.info.apple.com/article.html?artnum=301528

Trust: 2.5

url:http://lists.apple.com/archives/security-announce/2005/may/msg00001.html

Trust: 1.7

url:http://www.us-cert.gov/cas/techalerts/ta05-136a.html

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/354486

Trust: 1.7

url:http://remahl.se/david/vuln/011/

Trust: 0.9

url:http://secunia.com/advisories/13607/

Trust: 0.9

url:http://www.idefense.com/application/poi/display?id=239

Trust: 0.8

url:http://www.securityfocus.com/bid/13502/

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=16084

Trust: 0.8

url:http://securitytracker.com/alerts/2004/dec/1012651.html

Trust: 0.8

url:http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities

Trust: 0.8

url:http://www.idefense.com/application/poi/display?id=240&type=vulnerabilities

Trust: 0.8

url:http://www.securityfocus.org/bid/13488

Trust: 0.8

url:http://www.securitytracker.com/alerts/2005/may/1013887.html

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=16085

Trust: 0.8

url:http://www.idefense.com/intelligence/vulnerabilities/display.php?type=vulnerabilities&id=239

Trust: 0.3

url:http://www.apple.com

Trust: 0.3

url:http://www.apple.com/support/downloads/securityupdate2005005server.html

Trust: 0.1

url:http://www.digitalmunition.com/dma[2005-0502a].txt

Trust: 0.1

url:http://remahl.se/david/vuln/010/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://remahl.se/david/vuln/012/

Trust: 0.1

url:http://remahl.se/david/vuln/004/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005005client.html

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://www.idefense.com/application/poi/display?id=239&type=vulnerabilities

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/14188/

Trust: 0.1

url:http://secunia.com/advisories/12549/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/advisories/13199/

Trust: 0.1

sources: CERT/CC: VU#354486 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-11803 // BID: 13486 // PACKETSTORM: 37530 // CNNVD: CNNVD-200505-898 // NVD: CVE-2005-0594

CREDITS

Nico

Trust: 0.6

sources: CNNVD: CNNVD-200505-898

SOURCES

db:CERT/CCid:VU#354486
db:CERT/CCid:VU#356070
db:CERT/CCid:VU#539110
db:CERT/CCid:VU#706838
db:VULHUBid:VHN-11803
db:BIDid:13486
db:PACKETSTORMid:37530
db:CNNVDid:CNNVD-200505-898
db:NVDid:CVE-2005-0594

LAST UPDATE DATE

2024-09-21T20:01:30.248000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#354486date:2005-05-17T00:00:00
db:CERT/CCid:VU#356070date:2005-05-16T00:00:00
db:CERT/CCid:VU#539110date:2005-08-23T00:00:00
db:CERT/CCid:VU#706838date:2005-05-24T00:00:00
db:VULHUBid:VHN-11803date:2008-09-05T00:00:00
db:BIDid:13486date:2009-07-12T14:06:00
db:CNNVDid:CNNVD-200505-898date:2005-10-20T00:00:00
db:NVDid:CVE-2005-0594date:2008-09-05T20:46:44.897

SOURCES RELEASE DATE

db:CERT/CCid:VU#354486date:2005-05-16T00:00:00
db:CERT/CCid:VU#356070date:2005-05-06T00:00:00
db:CERT/CCid:VU#539110date:2005-01-20T00:00:00
db:CERT/CCid:VU#706838date:2005-05-16T00:00:00
db:VULHUBid:VHN-11803date:2005-05-04T00:00:00
db:BIDid:13486date:2005-05-03T00:00:00
db:PACKETSTORMid:37530date:2005-05-29T20:22:44
db:CNNVDid:CNNVD-200505-898date:2005-05-04T00:00:00
db:NVDid:CVE-2005-0594date:2005-05-04T04:00:00