ID

VAR-200507-0224


CVE

CVE-2005-2272


TITLE

Apple Safari Dialog spoofing vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200507-173

DESCRIPTION

Safari version 2.0 (412) does not clearly associate a Javascript dialog box with the web page that generated it, which allows remote attackers to spoof a dialog box from a trusted site and facilitates phishing attacks, aka the "Dialog Origin Spoofing Vulnerability.". An attacker may exploit this vulnerability to spoof an interface of a trusted web site. This issue may allow a remote attacker to carry out phishing style attacks. Safari is Apple's answer to browser software. TITLE: Mac OS X Security Update Fixes Multiple Vulnerabilities SECUNIA ADVISORY ID: SA17813 VERIFY ADVISORY: http://secunia.com/advisories/17813/ CRITICAL: Highly critical IMPACT: Security Bypass, Cross Site Scripting, Spoofing, Manipulation of data, Exposure of sensitive information, Privilege escalation, DoS, System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: Apple has issued a security update for Mac OS X, which fixes 13 vulnerabilities. 1) An error in the handling of HTTP headers in the Apache 2 web server can be exploited by malicious people to conduct HTTP request smuggling attacks when Apache is used in conjunction with certain proxy servers, caching servers, or web application firewalls. For more information: SA14530 2) An error in the Apache web server's "mod_ssl" module may be exploited by malicious people to bypass certain security restrictions. For more information: SA16700 3) A boundary error exists in CoreFoundation when resolving certain URL. This can be exploited to cause a heap-based buffer overflow and may allow arbitrary code execution via a specially-crafted URL. CoreFoundation is used by Safari and other applications. 4) An error in curl when handling NTLM authentication can be exploited by malicious people to compromise a user's system. For more information: SA17193 5) An error exists in the ODBC Administrator utility helper tool "iodbcadmintoo". This can be exploited by malicious, local users to execute commands with escalated privileges. 6) An error in OpenSSL when handling certain compatibility options can potentially be exploited by malicious people to perform protocol rollback attacks. For more information: SA17151 7) An error in the passwordserver when handling the creation of an Open Directory master server may cause certain credentials to be disclosed. This can be exploited by unprivileged local users to gain elevated privileges on the server. 8) An integer overflow error exists in the PCRE library that is used by Safari's JavaScript engine. This can potentially be exploited by malicious people to compromise a user's system. For more information: SA16502 9) An error exists in Safari when saving a downloaded file with an overly long filename. This can be exploited to cause the download file to be saved outside of the designated download directory. 10) JavaScript dialog boxes in Safari do not indicate the web site that created them. For more information: SA15474 11) A boundary error exists in WebKit when handling certain specially crafted content. This can be exploited to cause a heap-based buffer overflow via content downloaded from malicious web sites in applications that use WebKit such as Safari. 12) An error in sudo can be exploited by malicious, local users to execute arbitrary commands with escalated privileges. For more information: SA15744 13) The syslog server does not properly sanitise messages before recording them. This can be exploited to forge log entries and mislead the system administrator by supplying messages certaining control characters, such as the newline character, to the syslog server. SOLUTION: Apply Security Update 2005-009. Mac OS X 10.3.9 Client (Panther): http://www.apple.com/support/downloads/securityupdate2005009pantherclient.html Mac OS X 10.3.9 Server (Panther): http://www.apple.com/support/downloads/securityupdate2005009pantherserver.html Mac OS X 10.4.3 Client (Tiger): http://www.apple.com/support/downloads/securityupdate2005009tigerclient.html Mac OS X 10.4.3 Server (Tiger): http://www.apple.com/support/downloads/securityupdate2005009tigerserver.html PROVIDED AND/OR DISCOVERED BY: 10) Jakob Balle, Secunia Research. 11) Neil Archibald, Suresec LTD and Marco Mella. 13) HELIOS Software GmbH. ORIGINAL ADVISORY: http://docs.info.apple.com/article.html?artnum=302847 OTHER REFERENCES: SA14530: http://secunia.com/advisories/14530/ SA16700: http://secunia.com/advisories/16700/ SA17193: http://secunia.com/advisories/17193/ SA17151: http://secunia.com/advisories/17151/ SA16502: http://secunia.com/advisories/16502/ SA15474: http://secunia.com/advisories/15474/ SA15744: http://secunia.com/advisories/15744/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . ---------------------------------------------------------------------- Bist Du interessiert an einem neuen Job in IT-Sicherheit? Secunia hat zwei freie Stellen als Junior und Senior Spezialist in IT- Sicherheit: http://secunia.com/secunia_vacancies/ ---------------------------------------------------------------------- TITLE: Safari Dialog Origin Spoofing Vulnerability SECUNIA ADVISORY ID: SA15474 VERIFY ADVISORY: http://secunia.com/advisories/15474/ CRITICAL: Less critical IMPACT: Spoofing WHERE: >From remote SOFTWARE: Safari 1.x http://secunia.com/product/1543/ DESCRIPTION: Secunia Research has discovered a vulnerability in Safari, which can be exploited by malicious web sites to spoof dialog boxes. The problem is that JavaScript dialog boxes do not display or include their origin, which allows a new window to open e.g. Secunia has constructed a test, which can be used to check if your browser is affected by this issue: http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/ The vulnerability has been confirmed in version 2.0 (412). Prior versions may also be affected. SOLUTION: Do not browse untrusted web sites while browsing trusted sites

Trust: 1.44

sources: NVD: CVE-2005-2272 // BID: 14011 // VULHUB: VHN-13481 // PACKETSTORM: 41892 // PACKETSTORM: 38206

AFFECTED PRODUCTS

vendor:applemodel:safariscope:eqversion:2.0

Trust: 1.6

vendor:applemodel:safariscope:eqversion:1.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.3

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.2

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.1

Trust: 0.3

vendor:applemodel:safariscope:eqversion:1.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 14011 // CNNVD: CNNVD-200507-173 // NVD: CVE-2005-2272

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2272
value: LOW

Trust: 1.0

CNNVD: CNNVD-200507-173
value: LOW

Trust: 0.6

VULHUB: VHN-13481
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2005-2272
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13481
severity: LOW
baseScore: 2.6
vectorString: AV:N/AC:H/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 4.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13481 // CNNVD: CNNVD-200507-173 // NVD: CVE-2005-2272

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2272

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200507-173

TYPE

access verification error

Trust: 0.6

sources: CNNVD: CNNVD-200507-173

EXTERNAL IDS

db:BIDid:14011

Trust: 2.0

db:NVDid:CVE-2005-2272

Trust: 2.0

db:SECUNIAid:15474

Trust: 1.8

db:SECUNIAid:17813

Trust: 1.8

db:OSVDBid:17397

Trust: 1.7

db:VUPENid:ADV-2005-2659

Trust: 1.7

db:SECTRACKid:1015294

Trust: 1.7

db:CNNVDid:CNNVD-200507-173

Trust: 0.7

db:APPLEid:APPLE-SA-2005-11-29

Trust: 0.6

db:XFid:21070

Trust: 0.6

db:VULHUBid:VHN-13481

Trust: 0.1

db:PACKETSTORMid:41892

Trust: 0.1

db:PACKETSTORMid:38206

Trust: 0.1

sources: VULHUB: VHN-13481 // BID: 14011 // PACKETSTORM: 41892 // PACKETSTORM: 38206 // CNNVD: CNNVD-200507-173 // NVD: CVE-2005-2272

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=302847

Trust: 1.8

url:http://secunia.com/multiple_browsers_dialog_origin_vulnerability_test/

Trust: 1.8

url:http://www.securityfocus.com/bid/14011

Trust: 1.7

url:http://secunia.com/secunia_research/2005-12/advisory/

Trust: 1.7

url:http://www.osvdb.org/17397

Trust: 1.7

url:http://securitytracker.com/id?1015294

Trust: 1.7

url:http://secunia.com/advisories/15474

Trust: 1.7

url:http://secunia.com/advisories/17813

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2659

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/21070

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/21070

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2659

Trust: 0.6

url:http://www.icab.de/

Trust: 0.3

url:http://www.apple.com/safari/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.2

url:http://secunia.com/about_secunia_advisories/

Trust: 0.2

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.2

url:http://secunia.com/advisories/15474/

Trust: 0.2

url:http://www.apple.com/support/downloads/securityupdate2005009pantherserver.html

Trust: 0.1

url:http://secunia.com/advisories/15744/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerserver.html

Trust: 0.1

url:http://secunia.com/advisories/14530/

Trust: 0.1

url:http://secunia.com/advisories/17813/

Trust: 0.1

url:http://secunia.com/advisories/16700/

Trust: 0.1

url:http://secunia.com/advisories/17193/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerclient.html

Trust: 0.1

url:http://secunia.com/advisories/17151/

Trust: 0.1

url:http://secunia.com/advisories/16502/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009pantherclient.html

Trust: 0.1

url:http://secunia.com/secunia_vacancies/

Trust: 0.1

url:http://secunia.com/product/1543/

Trust: 0.1

url:http://secunia.com/secunia_research/2005-12/

Trust: 0.1

sources: VULHUB: VHN-13481 // BID: 14011 // PACKETSTORM: 41892 // PACKETSTORM: 38206 // CNNVD: CNNVD-200507-173 // NVD: CVE-2005-2272

CREDITS

Jakob Balle of Secunia Research is credited with the discovery of this issue.

Trust: 0.9

sources: BID: 14011 // CNNVD: CNNVD-200507-173

SOURCES

db:VULHUBid:VHN-13481
db:BIDid:14011
db:PACKETSTORMid:41892
db:PACKETSTORMid:38206
db:CNNVDid:CNNVD-200507-173
db:NVDid:CVE-2005-2272

LAST UPDATE DATE

2024-08-14T12:35:57.435000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13481date:2017-07-11T00:00:00
db:BIDid:14011date:2006-08-23T23:54:00
db:CNNVDid:CNNVD-200507-173date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2272date:2017-07-11T01:32:47.610

SOURCES RELEASE DATE

db:VULHUBid:VHN-13481date:2005-07-13T00:00:00
db:BIDid:14011date:2005-06-21T00:00:00
db:PACKETSTORMid:41892date:2005-11-30T18:27:13
db:PACKETSTORMid:38206date:2005-06-23T06:59:04
db:CNNVDid:CNNVD-200507-173date:2005-07-13T00:00:00
db:NVDid:CVE-2005-2272date:2005-07-13T04:00:00