ID

VAR-200505-0311


CVE

CVE-2005-1343


TITLE

Apple Terminal fails to properly sanitize input for "x-man-page" URI

Trust: 0.8

sources: CERT/CC: VU#356070

DESCRIPTION

Stack-based buffer overflow in the VPN daemon (vpnd) for Mac OS X before 10.3.9 allows local users to execute arbitrary code via a long -i (Server_id) argument. An integer overflow in LibTIFF may allow a remote attacker to execute arbitrary code. The vulnerability presents itself when the application handles excessive string values supplied through the '-i' command line parameter. An attacker can gain superuser privileges by exploiting this issue. Due to the availability of more information, this issue is being assinged a new BID. ---------------------------------------------------------------------- Want a new IT Security job? Vacant positions at Secunia: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA15227 VERIFY ADVISORY: http://secunia.com/advisories/15227/ CRITICAL: Highly critical IMPACT: Security Bypass, Spoofing, Exposure of sensitive information, Privilege escalation, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes various vulnerabilities. 1) A boundary error in htdigest can be exploited to cause a buffer overflow by passing an overly long realm argument. NOTE: htdigest is by default only locally accessible and not setuid / setgid. 2) An integer overflow error in the AppKit component when processing TIFF files can be exploited by malicious people to compromise a user's system. For more information: SA13607 3) An error in the AppKit component when parsing certain TIFF images can result in an invalid call to the "NXSeek()" function, which will crash an affected Cocoa application. 4) An error within the handling of AppleScript can be exploited to display code to a user that is different than the code, which will actually run. 5) An error in the Bluetooth support may cause Bluetooth-enabled systems to share files via the Bluetooth file exchange service without notifying the user properly. 6) An input validation error can be exploited to access arbitrary files on a Bluetooth-enabled system using directory traversal attacks via the Bluetooth file and object exchange services. 7) The chfn, chpass, and chsh utilities invoke certain external helper programs insecurely, which can be exploited by malicious, local users to gain escalated privileges. 8) A vulnerability in Finder can be exploited by malicious, local users to perform certain actions on a vulnerable system with escalated privileges due to insecure creation of ".DS_Store" files. For more information: SA14188 9) A boundary error within the Foundation framework when handling environment variables can be exploited to cause a buffer overflow and may allow execution of arbitrary code. 10) An error in Help Viewer can be exploited to run JavaScript without the normally imposed security restrictions. 11) A security issue in the LDAP functionality may under certain circumstances result in passwords initially being stored in plain text. 12) Errors within the parsing of XPM files can potentially be exploited by malicious people to compromise a vulnerable system. For more information: SA12549 13) An error in lukemftpd can be exploited by malicious users to bypass chroot restrictions. In order to restrict users to their home directory, both their full name and short name must be listed in the "/etc/ftpchroot" file. However, the problem is that users can change their full name and thereby bypass this restriction. 14) A boundary error in the Netinfo Setup Tool (NeST) when processing input passed to the "-target" command line parameter can be exploited by malicious, local users to cause a buffer overflow and execute arbitrary code with escalated privileges on a vulnerable system. 15) When enabling the HTTP proxy service in Server Admin, it is by default possible for everyone (including users on the Internet) to use the proxy service. 16) A vulnerability in sudo within the environment clearing can be exploited by malicious, local users to gain escalated privileges. For more information: SA13199 17) An error in the Terminal utility can be exploited to inject data via malicious input containing escape sequences in window titles. 18) An error in the Terminal utility can be exploited to inject commands into a user's Terminal session via malicious input containing escape characters in x-man-path URIs. SOLUTION: Apply Security Update 2005-005. Security Update 2005-005 (Client): http://www.apple.com/support/downloads/securityupdate2005005client.html Security Update 2005-005 (Server): http://www.apple.com/support/downloads/securityupdate2005005server.html PROVIDED AND/OR DISCOVERED BY: 1) JxT 3) Henrik Dalgaard 4) David Remahl 5) Kevin Finisterre, digitalmunition.com. 6) Kevin Finisterre, digitalmunition.com. 10) David Remahl 13) Rob Griffiths 14) Nico 17) David Remahl 18) David Remahl 19) Pieter de Boer ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=301528 David Remahl: http://remahl.se/david/vuln/004/ http://remahl.se/david/vuln/010/ http://remahl.se/david/vuln/011/ http://remahl.se/david/vuln/012/ digitalmunition.com: http://www.digitalmunition.com/DMA[2005-0502a].txt iDEFENSE: http://www.idefense.com/application/poi/display?id=239&type=vulnerabilities OTHER REFERENCES: SA12549: http://secunia.com/advisories/12549/ SA13199: http://secunia.com/advisories/13199/ SA13607: http://secunia.com/advisories/13607/ SA14188: http://secunia.com/advisories/14188/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . This bug can be easily exploited to gain root access. This vulnerability has CVE ID CAN-2005-1343. Exploitation ------------ The overflow can only be exploited on a system having vpnd configured as a server. The following shows a NON-exploitable vpnd installation: host:/tmp root# vpnd -i bla 2005-05-04 15:12:54 CEST VPND: could not get servers dictionary 2005-05-04 15:12:54 CEST VPND: error processing prefs file This is due to the non-existance of /var/db/SystemConfiguration/com.apple.RemoteAccessServers.plist. Anyway, on an exploitable system you'd get: host:/tmp root# vpnd -i `perl -e 'print "A"x600'` 2005-05-04 15:16:41 CEST VPND: Server ID 'AAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA' invalid Segmentation fault The crashlog /Library/Logs/CrashReporter/vpnd.crash.log shows: OS Version: 10.3.7 (Build 7S215) Report Version: 2 Command: vpnd Path: /usr/sbin/vpnd Version: ??? (???) PID: 12690 Thread: 0 Exception: EXC_BAD_ACCESS (0x0001) Codes: KERN_INVALID_ADDRESS (0x0001) at 0x41414140 Thread 0 Crashed: PPC Thread State: srr0: 0x41414140 srr1: 0x4200f030 vrsave: 0x00000000 cr: 0x24000242 xer: 0x00000004 lr: 0x41414141 ctr: 0x900010a0 r0: 0x41414141 r1: 0xbffffbf0 r2: 0xa0192b50 r3: 0xffffffff r4: 0x00300950 r5: 0x00402004 r6: 0x00402004 r7: 0x00000001 r8: 0x0000000f r9: 0xa00011ac r10: 0x00000013 r11: 0x44000244 r12: 0x900010a0 r13: 0x00000000 r14: 0x00000000 r15: 0x00000000 r16: 0x00000000 r17: 0x00000000 r18: 0x00000000 r19: 0x00000000 r20: 0x00000000 r21: 0x00000000 r22: 0x00000000 r23: 0x00000000 r24: 0x00000000 r25: 0x00000000 r26: 0xbffffce4 r27: 0x00000014 r28: 0x41414141 r29: 0x41414141 r30: 0x41414141 r31: 0x41414141 Fix --- Apply Security Update 2005-005 (which fixes quite a few other bugs, too), remove the suid bit or remove the above mentioned config file

Trust: 3.6

sources: NVD: CVE-2005-1343 // CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // BID: 13488 // VULHUB: VHN-12552 // PACKETSTORM: 37530 // PACKETSTORM: 39081

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 2.4

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.6

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:sun microsystemsmodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // BID: 13488 // CNNVD: CNNVD-200505-868 // NVD: CVE-2005-1343

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-1343
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#356070
value: 22.31

Trust: 0.8

CARNEGIE MELLON: VU#539110
value: 5.04

Trust: 0.8

CARNEGIE MELLON: VU#706838
value: 9.38

Trust: 0.8

CNNVD: CNNVD-200505-868
value: HIGH

Trust: 0.6

VULHUB: VHN-12552
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-1343
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-12552
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-12552 // CNNVD: CNNVD-200505-868 // NVD: CVE-2005-1343

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-1343

THREAT TYPE

local

Trust: 0.9

sources: BID: 13488 // CNNVD: CNNVD-200505-868

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200505-868

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-12552

EXTERNAL IDS

db:SECUNIAid:15227

Trust: 2.5

db:CERT/CCid:VU#706838

Trust: 2.5

db:NVDid:CVE-2005-1343

Trust: 2.1

db:USCERTid:TA05-136A

Trust: 1.7

db:OSVDBid:16084

Trust: 0.8

db:BIDid:13502

Trust: 0.8

db:CERT/CCid:VU#356070

Trust: 0.8

db:SECTRACKid:1012651

Trust: 0.8

db:SECUNIAid:13607

Trust: 0.8

db:CERT/CCid:VU#539110

Trust: 0.8

db:OSVDBid:16085

Trust: 0.8

db:SECTRACKid:1013887

Trust: 0.8

db:CNNVDid:CNNVD-200505-868

Trust: 0.7

db:APPLEid:APPLE-SA-2005-05-03

Trust: 0.6

db:APPLEid:APPLE-SA-2005-06-08

Trust: 0.6

db:CERT/CCid:TA05-136A

Trust: 0.6

db:BIDid:13488

Trust: 0.3

db:PACKETSTORMid:39081

Trust: 0.2

db:VULHUBid:VHN-12552

Trust: 0.1

db:PACKETSTORMid:37530

Trust: 0.1

sources: CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-12552 // BID: 13488 // PACKETSTORM: 37530 // PACKETSTORM: 39081 // CNNVD: CNNVD-200505-868 // NVD: CVE-2005-1343

REFERENCES

url:http://secunia.com/advisories/15227/

Trust: 2.5

url:http://docs.info.apple.com/article.html?artnum=301528

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2005/may/msg00001.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2005/jun/msg00000.html

Trust: 1.7

url:http://www.us-cert.gov/cas/techalerts/ta05-136a.html

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/706838

Trust: 1.7

url:http://remahl.se/david/vuln/011/

Trust: 0.9

url:http://secunia.com/advisories/13607/

Trust: 0.9

url:http://www.securityfocus.com/bid/13502/

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=16084

Trust: 0.8

url:http://securitytracker.com/alerts/2004/dec/1012651.html

Trust: 0.8

url:http://www.idefense.com/application/poi/display?id=173&type=vulnerabilities

Trust: 0.8

url:http://www.idefense.com/application/poi/display?id=240&type=vulnerabilities

Trust: 0.8

url:http://www.securityfocus.org/bid/13488

Trust: 0.8

url:http://www.securitytracker.com/alerts/2005/may/1013887.html

Trust: 0.8

url:http://www.osvdb.org/displayvuln.php?osvdb_id=16085

Trust: 0.8

url:http://www.idefense.com/intelligence/vulnerabilities/display.php?type=vulnerabilities&id=240

Trust: 0.3

url:http://www.apple.com

Trust: 0.3

url: -

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005005server.html

Trust: 0.1

url:http://www.digitalmunition.com/dma[2005-0502a].txt

Trust: 0.1

url:http://remahl.se/david/vuln/010/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://remahl.se/david/vuln/012/

Trust: 0.1

url:http://remahl.se/david/vuln/004/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005005client.html

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://www.idefense.com/application/poi/display?id=239&type=vulnerabilities

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/14188/

Trust: 0.1

url:http://secunia.com/advisories/12549/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/advisories/13199/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1343

Trust: 0.1

sources: CERT/CC: VU#356070 // CERT/CC: VU#539110 // CERT/CC: VU#706838 // VULHUB: VHN-12552 // BID: 13488 // PACKETSTORM: 37530 // PACKETSTORM: 39081 // CNNVD: CNNVD-200505-868 // NVD: CVE-2005-1343

CREDITS

Pieter de Boer pieter@os3.nl

Trust: 0.6

sources: CNNVD: CNNVD-200505-868

SOURCES

db:CERT/CCid:VU#356070
db:CERT/CCid:VU#539110
db:CERT/CCid:VU#706838
db:VULHUBid:VHN-12552
db:BIDid:13488
db:PACKETSTORMid:37530
db:PACKETSTORMid:39081
db:CNNVDid:CNNVD-200505-868
db:NVDid:CVE-2005-1343

LAST UPDATE DATE

2025-02-04T22:35:14.143000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#356070date:2005-05-16T00:00:00
db:CERT/CCid:VU#539110date:2005-08-23T00:00:00
db:CERT/CCid:VU#706838date:2005-05-24T00:00:00
db:VULHUBid:VHN-12552date:2008-09-05T00:00:00
db:BIDid:13488date:2009-07-12T14:06:00
db:CNNVDid:CNNVD-200505-868date:2005-10-20T00:00:00
db:NVDid:CVE-2005-1343date:2024-11-20T23:57:07.820

SOURCES RELEASE DATE

db:CERT/CCid:VU#356070date:2005-05-06T00:00:00
db:CERT/CCid:VU#539110date:2005-01-20T00:00:00
db:CERT/CCid:VU#706838date:2005-05-16T00:00:00
db:VULHUBid:VHN-12552date:2005-05-03T00:00:00
db:BIDid:13488date:2005-05-03T00:00:00
db:PACKETSTORMid:37530date:2005-05-29T20:22:44
db:PACKETSTORMid:39081date:2005-08-06T06:41:23
db:CNNVDid:CNNVD-200505-868date:2005-05-03T00:00:00
db:NVDid:CVE-2005-1343date:2005-05-03T04:00:00