ID

VAR-200505-0355


CVE

CVE-2005-1337


TITLE

Apple Mac OS X Code execution vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200505-909

DESCRIPTION

Apple Help Viewer 2.0.7 and 3.0.0 in Mac OS X 10.3.9 allows remote attackers to read and execute arbitrary scrpts with less restrictive privileges via a help:// URI. Apple Mac OS X is prone to a JavaScript execution vulnerability. This issue exists in the Help Viewer URI handler. A maliciously crafted JavaScript file loaded by the Help Viewer would be executed with local privileges. This issue was initially reported in BID 13480 (Apple Mac OS X Multiple Vulnerabilities). Due to the availability of more information, this issue is being assigned a new BID. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have published advisories for 4 security vulnerabilities in Mac OS X that were addressed by Apple Security Update 2005-005, released today. <http://docs.info.apple.com/article.html?artnum=301528>. This email contains brief summaries of the problems. Full details can be found on my web site <http://remahl.se/david/vuln/>. Description: help: URI handler execution of JavaScripts with known paths vulnerability My name: DR004 <http://remahl.se/david/vuln/004/> CVE: CAN-2005-1337 [yes, cool, isn't it ;-)] Summary: The Help Viewer application allows JavaScript and is thus vulnerable to having scripts with arbitrary paths run with the privileges granted to file: protocol URIs. The files can be started with a URI on the form of help:///path/to/file.html. Combined with XMLHttpRequest's ability to disclose arbitrary files, this security bug becomes critcal. Description: Invisible characters in applescript: URL protocol messaging vulnerability My name: DR010 <http://remahl.se/david/vuln/010/> CVE: CAN-2005-1331 Summary: URL Protocol Messaging is a technique used by Script Editor to facilitate sharing of AppleScripts between users. By clicking a link (for example in a web forum), a user can create a new Script Editor document automatically, with text from the query string of the URI. This avoids problems with copying text from the web or manually typing code snippets. However, the technique can be used to trick users into running dangerous code (with embedded control characters), since insufficient input validation is performed. Description: Apple Terminal insufficient input sanitation of x-man- path: URIs vulnerability My name: DR011 <http://remahl.se/david/vuln/011/> CVE: CAN-2005-1342 Summary: Apple Terminal fails to properly sanitize the contents of x- man-path: URIs passed to it. This can lead to execution of arbitrary commands, aided by some of the escape sequences that Terminal supports. Description: Mac OS X terminal emulators allow reading and writing of window title through escape sequences My name: DR012 <http://remahl.se/david/vuln/012/> CVE: CAN-2005-1341 Summary: Apple Terminal (often referred to as Terminal.app) and xterm which both ship with current versions of Mac OS X are vulnerable to a well-known type of attack when displaying untrusted content. Using escape sequences and social engineering attacks it is in some cases possible to trick the user into performing arbitrary commands. I would like to acknowledge the willingness of Apple's Product Security team to cooperate with me in resolving these issues. CERT's assistance has also been helpful. / Regards, David Remahl -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.1 (Darwin) iD8DBQFCd9mHFlFiDoclYIURAjgqAJ9mLbjrfJr17eenCK6qp5S6HXKzgACeIH+a PJwheHWkjnBAG4kNnAa/6QE= =iJNj -----END PGP SIGNATURE-----

Trust: 1.35

sources: NVD: CVE-2005-1337 // BID: 13496 // VULHUB: VHN-12546 // PACKETSTORM: 38718

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 13496 // CNNVD: CNNVD-200505-909 // NVD: CVE-2005-1337

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-1337
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200505-909
value: HIGH

Trust: 0.6

VULHUB: VHN-12546
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-1337
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-12546
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-12546 // CNNVD: CNNVD-200505-909 // NVD: CVE-2005-1337

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-1337

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200505-909

TYPE

access verification error

Trust: 0.6

sources: CNNVD: CNNVD-200505-909

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-12546

EXTERNAL IDS

db:NVDid:CVE-2005-1337

Trust: 2.1

db:CNNVDid:CNNVD-200505-909

Trust: 0.7

db:APPLEid:APPLE-SA-2005-05-03

Trust: 0.6

db:BIDid:13496

Trust: 0.4

db:PACKETSTORMid:38718

Trust: 0.2

db:VULHUBid:VHN-12546

Trust: 0.1

sources: VULHUB: VHN-12546 // BID: 13496 // PACKETSTORM: 38718 // CNNVD: CNNVD-200505-909 // NVD: CVE-2005-1337

REFERENCES

url:http://remahl.se/david/vuln/004/

Trust: 2.0

url:http://lists.apple.com/archives/security-announce/2005/may/msg00001.html

Trust: 1.7

url:http://www.apple.com

Trust: 0.3

url:/archive/1/397489

Trust: 0.3

url:http://remahl.se/david/vuln/010/>

Trust: 0.1

url:http://remahl.se/david/vuln/012/>

Trust: 0.1

url:http://remahl.se/david/vuln/011/>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=301528>.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1342

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1331

Trust: 0.1

url:http://remahl.se/david/vuln/004/>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1337

Trust: 0.1

url:http://remahl.se/david/vuln/>.

Trust: 0.1

sources: VULHUB: VHN-12546 // BID: 13496 // PACKETSTORM: 38718 // CNNVD: CNNVD-200505-909 // NVD: CVE-2005-1337

CREDITS

David Remahl※ vuln@remahl.se

Trust: 0.6

sources: CNNVD: CNNVD-200505-909

SOURCES

db:VULHUBid:VHN-12546
db:BIDid:13496
db:PACKETSTORMid:38718
db:CNNVDid:CNNVD-200505-909
db:NVDid:CVE-2005-1337

LAST UPDATE DATE

2024-08-14T12:12:15.084000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-12546date:2008-09-05T00:00:00
db:BIDid:13496date:2009-07-12T14:06:00
db:CNNVDid:CNNVD-200505-909date:2005-10-20T00:00:00
db:NVDid:CVE-2005-1337date:2008-09-05T20:48:52.797

SOURCES RELEASE DATE

db:VULHUBid:VHN-12546date:2005-05-04T00:00:00
db:BIDid:13496date:2005-05-03T00:00:00
db:PACKETSTORMid:38718date:2005-07-15T06:39:33
db:CNNVDid:CNNVD-200505-909date:2005-05-04T00:00:00
db:NVDid:CVE-2005-1337date:2005-05-04T04:00:00