ID

VAR-200505-0359


CVE

CVE-2005-1341


TITLE

Apple Mac OS X AppleScript Editor code confusing vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200505-902

DESCRIPTION

Apple Terminal 1.4.4 allows attackers to execute arbitrary commands via terminal escape sequences. Apple Mac OS X Terminal is reported prone to an input validation vulnerability. A vulnerability exists in Apple Mac OS X's handling of AppleScript links, which could be exploited by remote attackers to lure users into executing malicious code. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have published advisories for 4 security vulnerabilities in Mac OS X that were addressed by Apple Security Update 2005-005, released today. <http://docs.info.apple.com/article.html?artnum=301528>. This email contains brief summaries of the problems. Full details can be found on my web site <http://remahl.se/david/vuln/>. Description: help: URI handler execution of JavaScripts with known paths vulnerability My name: DR004 <http://remahl.se/david/vuln/004/> CVE: CAN-2005-1337 [yes, cool, isn't it ;-)] Summary: The Help Viewer application allows JavaScript and is thus vulnerable to having scripts with arbitrary paths run with the privileges granted to file: protocol URIs. The files can be started with a URI on the form of help:///path/to/file.html. Combined with XMLHttpRequest's ability to disclose arbitrary files, this security bug becomes critcal. Description: Invisible characters in applescript: URL protocol messaging vulnerability My name: DR010 <http://remahl.se/david/vuln/010/> CVE: CAN-2005-1331 Summary: URL Protocol Messaging is a technique used by Script Editor to facilitate sharing of AppleScripts between users. By clicking a link (for example in a web forum), a user can create a new Script Editor document automatically, with text from the query string of the URI. This avoids problems with copying text from the web or manually typing code snippets. However, the technique can be used to trick users into running dangerous code (with embedded control characters), since insufficient input validation is performed. Description: Mac OS X terminal emulators allow reading and writing of window title through escape sequences My name: DR012 <http://remahl.se/david/vuln/012/> CVE: CAN-2005-1341 Summary: Apple Terminal (often referred to as Terminal.app) and xterm which both ship with current versions of Mac OS X are vulnerable to a well-known type of attack when displaying untrusted content. I would like to acknowledge the willingness of Apple's Product Security team to cooperate with me in resolving these issues. CERT's assistance has also been helpful. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c00600177 Version: 1 HPSBUX02119 SSRT4848 rev.1 - HP-UX Running Motif Applications Remote Arbitrary Code Execution, Denial of Service (DoS) NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2006-05-17 Last Updated: 2006-05-15 Potential Security Impact: Remote arbitrary code execution, Denial of Service (DoS) Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified with Motif applications running on HP-UX. The potential vulnerabilities could be exploited to allow remote execution of arbitrary code or Denial for Service (DoS). References: CERT VU#537878, VU#882750 SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.00, B.11.11, B.11.23 running Motif applications. BACKGROUND Potential vulnerabilities have been reported with the handling of XPixMap format data: http://www.kb.cert.org/vuls/id/882750 http://www.kb.cert.org/vuls/id/537878 AFFECTED VERSIONS HP-UX B.11.00 ============= X11.MOTIF-SHLIB action: install PHSS_33129 or subsequent HP-UX B.11.11 ============= X11.MOTIF-SHLIB action: install PHSS_33130 or subsequent HP-UX B.11.23 ============= X11.MOTIF-SHLIB action: install PHSS_33132 or subsequent RESOLUTION HP has made the following patches available to resolve the issue. The patches can be downloaded from http://itrc.hp.com HP-UX B.11.00 PHSS_33129 or subsequent HP-UX B.11.11 PHSS_33130 or subsequent HP-UX B.11.23 PHSS_33132 or subsequent MANUAL ACTIONS: No PRODUCT SPECIFIC INFORMATION HP-UX Security Patch Check: Security Patch Check revision B.02.00 analyzes all HP-issued Security Bulletins to provide a subset of recommended actions that potentially affect a specific HP-UX system. For more information: http://software.hp.com/portal/swdepot/displayProductInfo.do?productNumber=B6834AA HISTORY Version:1 (rev.1) 17 May 2006 Initial release Support: For further information, contact normal HP Services support channel. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com. It is strongly recommended that security related information being communicated to HP be encrypted using PGP, especially exploit information. To get the security-alert PGP key, please send an e-mail message as follows: To: security-alert@hp.com Subject: get key Subscribe: To initiate a subscription to receive future HP Security Bulletins via Email: http://h30046.www3.hp.com/driverAlertProfile.php?regioncode=NA& langcode=USENG&jumpid=in_SC-GEN__driverITRC&topiccode=ITRC On the web page: ITRC security bulletins and patch sign-up Under Step1: your ITRC security bulletins and patches - check ALL categories for which alerts are required and continue. Under Step2: your ITRC operating systems - verify your operating system selections are checked and save. To update an existing subscription: http://h30046.www3.hp.com/subSignIn.php Log in on the web page: Subscriber's choice for Business: sign-in. On the web page: Subscriber's Choice: your profile summary - use Edit Profile to update appropriate sections. To review previously published Security Bulletins visit: http://www.itrc.hp.com/service/cki/secBullArchive.do * The Software Product Category that this Security Bulletin relates to is represented by the 5th and 6th characters of the Bulletin number in the title: GN = HP General SW, MA = HP Management Agents, MI = Misc. 3rd party SW, MP = HP MPE/iX, NS = HP NonStop Servers, OV = HP OpenVMS, PI = HP Printing & Imaging, ST = HP Storage SW, TL = HP Trusted Linux, TU = HP Tru64 UNIX, UX = HP-UX, VV = HP Virtual Vault System management and security procedures must be reviewed frequently to maintain system integrity. HP is continually reviewing and enhancing the security features of software products to provide customers with current secure solutions. "HP is broadly distributing this Security Bulletin in order to bring to the attention of users of the affected HP products the important security information contained in this Bulletin. HP recommends that all users determine the applicability of this information to their individual situations and take appropriate action. HP does not warrant that this information is necessarily accurate or complete for all user situations and, consequently, HP will not be responsible for any damages resulting from user's use or disregard of the information provided in this Bulletin. To the extent permitted by law, HP disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose, title and non-infringement." (c)Copyright 2006 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP nor its affiliates, subcontractors or suppliers will be liable for incidental, special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNATURE----- Version: PGP 8.1 iQA/AwUBRHGcseAfOvwtKn1ZEQLsCQCgsfBQfOCJ10fRkLsGaGyKFw52JnIAnj+C 6Kgv/Lr9cDfmSn3EfBJJW35+ =u3wT -----END PGP SIGNATURE-----

Trust: 1.53

sources: NVD: CVE-2005-1341 // BID: 13503 // VULHUB: VHN-12550 // VULMON: CVE-2005-1341 // PACKETSTORM: 38718 // PACKETSTORM: 46611

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.3.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.8

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.6

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.7

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.5

Trust: 1.0

vendor:applemodel:terminalscope:eqversion:1.4.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 13503 // CNNVD: CNNVD-200505-902 // NVD: CVE-2005-1341

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-1341
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200505-902
value: MEDIUM

Trust: 0.6

VULHUB: VHN-12550
value: MEDIUM

Trust: 0.1

VULMON: CVE-2005-1341
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-1341
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-12550
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-12550 // VULMON: CVE-2005-1341 // CNNVD: CNNVD-200505-902 // NVD: CVE-2005-1341

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-1341

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 46611 // CNNVD: CNNVD-200505-902

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200505-902

EXTERNAL IDS

db:NVDid:CVE-2005-1341

Trust: 2.2

db:BIDid:13480

Trust: 1.8

db:OSVDBid:16083

Trust: 1.8

db:VUPENid:ADV-2005-0455

Trust: 1.8

db:SECUNIAid:15227

Trust: 1.8

db:SECTRACKid:1013882

Trust: 1.8

db:CERT/CCid:VU#994510

Trust: 1.8

db:CNNVDid:CNNVD-200505-902

Trust: 0.7

db:APPLEid:APPLE-SA-2005-05-03

Trust: 0.6

db:BIDid:13503

Trust: 0.4

db:VULHUBid:VHN-12550

Trust: 0.1

db:VULMONid:CVE-2005-1341

Trust: 0.1

db:PACKETSTORMid:38718

Trust: 0.1

db:CERT/CCid:VU#537878

Trust: 0.1

db:CERT/CCid:VU#882750

Trust: 0.1

db:PACKETSTORMid:46611

Trust: 0.1

sources: VULHUB: VHN-12550 // VULMON: CVE-2005-1341 // BID: 13503 // PACKETSTORM: 38718 // PACKETSTORM: 46611 // CNNVD: CNNVD-200505-902 // NVD: CVE-2005-1341

REFERENCES

url:http://remahl.se/david/vuln/012/

Trust: 2.1

url:http://lists.apple.com/archives/security-announce/2005/may/msg00001.html

Trust: 1.8

url:http://www.securityfocus.com/bid/13480

Trust: 1.8

url:http://www.kb.cert.org/vuls/id/994510

Trust: 1.8

url:http://www.osvdb.org/16083

Trust: 1.8

url:http://securitytracker.com/id?1013882

Trust: 1.8

url:http://secunia.com/advisories/15227

Trust: 1.8

url:http://www.vupen.com/english/advisories/2005/0455

Trust: 1.2

url:http://www.frsirt.com/english/advisories/2005/0455

Trust: 0.6

url:http://www.apple.com

Trust: 0.3

url:/archive/1/397489

Trust: 0.3

url: -

Trust: 0.1

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://www.rapid7.com/db/vulnerabilities/apple-osx-applescript-cve-2005-1331

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:http://tools.cisco.com/security/center/viewalert.x?alertid=9175

Trust: 0.1

url:http://remahl.se/david/vuln/010/>

Trust: 0.1

url:http://remahl.se/david/vuln/012/>

Trust: 0.1

url:http://remahl.se/david/vuln/011/>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=301528>.

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1342

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1341

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1331

Trust: 0.1

url:http://remahl.se/david/vuln/004/>

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1337

Trust: 0.1

url:http://remahl.se/david/vuln/>.

Trust: 0.1

url:http://h30046.www3.hp.com/driveralertprofile.php?regioncode=na&

Trust: 0.1

url:http://software.hp.com/portal/swdepot/displayproductinfo.do?productnumber=b6834aa

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/537878

Trust: 0.1

url:http://www.itrc.hp.com/service/cki/secbullarchive.do

Trust: 0.1

url:http://itrc.hp.com

Trust: 0.1

url:http://h30046.www3.hp.com/subsignin.php

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/882750

Trust: 0.1

sources: VULHUB: VHN-12550 // VULMON: CVE-2005-1341 // BID: 13503 // PACKETSTORM: 38718 // PACKETSTORM: 46611 // CNNVD: CNNVD-200505-902 // NVD: CVE-2005-1341

CREDITS

David Remahl※ vuln@remahl.se

Trust: 0.6

sources: CNNVD: CNNVD-200505-902

SOURCES

db:VULHUBid:VHN-12550
db:VULMONid:CVE-2005-1341
db:BIDid:13503
db:PACKETSTORMid:38718
db:PACKETSTORMid:46611
db:CNNVDid:CNNVD-200505-902
db:NVDid:CVE-2005-1341

LAST UPDATE DATE

2025-02-05T19:52:47.274000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-12550date:2011-03-08T00:00:00
db:VULMONid:CVE-2005-1341date:2011-03-08T00:00:00
db:BIDid:13503date:2009-07-12T14:06:00
db:CNNVDid:CNNVD-200505-902date:2005-10-20T00:00:00
db:NVDid:CVE-2005-1341date:2024-11-20T23:57:07.530

SOURCES RELEASE DATE

db:VULHUBid:VHN-12550date:2005-05-04T00:00:00
db:VULMONid:CVE-2005-1341date:2005-05-04T00:00:00
db:BIDid:13503date:2005-05-03T00:00:00
db:PACKETSTORMid:38718date:2005-07-15T06:39:33
db:PACKETSTORMid:46611date:2006-05-24T08:55:30
db:CNNVDid:CNNVD-200505-902date:2005-05-04T00:00:00
db:NVDid:CVE-2005-1341date:2005-05-04T04:00:00