ID

VAR-200508-0302


CVE

CVE-2005-2508


TITLE

OpenSSL SSL Handshake NULL Pointer denial of service attack vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200508-212

DESCRIPTION

dsidentity in Directory Services in Mac OS X 10.4.2 allows local users to add or remove user accounts. Multiple security vulnerabilities are reported to affect Apple Mac OS X; updates are available. Apache is prone to five vulnerabilities ranging from buffer overflows to access validation vulnerabilities. The CVE Mitre candidate IDs CAN-2005-1344, CAN-2004-0942, CAN-2004-0885, CAN-2004-1083, and CAN-2004-1084 are assigned to these issues. Appkit is prone to three vulnerabilities. Two of these could result in arbitrary code execution, the third could permit the creation of local accounts. The CVE Mitre candidate IDs CAN-2005-2501, CAN-2005-2502, and CAN-2005-2503 are assigned to these issues. Bluetooth is prone to a vulnerability regarding authentication bypass. The CVE Mitre candidate ID CAN-2005-2504 is assigned to this issue. CoreFoundation is prone to two vulnerabilities, one resulting in a buffer overflow, the other a denial-of-service vulnerability. The CVE Mitre candidate IDs CAN-2005-2505 and CAN-2005-2506 are assigned to these issues. CUPS is prone to two vulnerabilities resulting in a denial of service until the service can be restarted. The CVE Mitre candidate IDs CAN-2005-2525 and CAN-2005-2526 are assigned to these issues. Directory Services is prone to three vulnerabilities. These issues vary from buffer overflow, unauthorized account creation and deletion, and privilege escalation. The CVE Mitre candidate IDs CAN-2005-2507, CAN-2005-2508 and CAN-2005-2519 are assigned to these issues. HItoolbox is prone to a vulnerability that could result in information disclosure. The CVE Mitre candidate ID CAN-2005-2513 is assigned to this issue. Kerberos is prone to five vulnerabilities that may result in a buffer overflow, execution of arbitrary code, and root compromise. The CVE Mitre candidate IDs CAN-2004-1189, CAN-2005-1174, CAN-2005-1175, CAN-2005-1689, and CAN-2005-2511 are assigned to these issues. loginwindow is prone to a vulnerability that could permit a user to gain access to other logged-in accounts. The CVE Mitre candidate ID CAN-2005-2509 is assigned to this issue. Mail is prone to a vulnerability regarding the loss of privacy when remote images are loaded into HTML email. The CVE Mitre candidate ID CAN-2005-2512 is assigned to this issue. MySQL is prone to three vulnerabilities that include arbitrary code execution by remote authenticated users. The CVE Mitre candidate IDs CAN-2005-0709, CAN-2005-0710, and CAN-2005-0711 are assigned to these issues. OpenSSL is prone to two vulnerabilities resulting in denial of service. The CVE Mitre candidate IDs CAN-2004-0079 and CAN-2004-0112 are assigned to these issues. ping is prone to a vulnerability that could allow local privilege escalation and arbitrary code execution. The CVE Mitre candidate ID CAN-2005-2514 is assigned to this issue. QuartzComposerScreenSaver is prone to a vulnerability that could allow users to open pages while the RSS Visualizer screen is locked. The CVE Mitre candidate ID CAN-2005-2515 is assigned to this issue. Safari is prone to two vulnerabilities that could result in arbitrary command execution or have information submitted to an incorrect site. The CVE Mitre candidate IDs CAN-2005-2516 and CAN-2005-2517 are assigned to these issues. SecurityInterface is prone to a vulnerability that could expose recently used passwords. The CVE Mitre candidate ID CAN-2005-2520 is assigned to this issue. servermgrd is prone to a buffer-overflow vulnerability that could ultimately lead to the execution of arbitrary code. The CVE Mitre candidate ID CAN-2005-2518 is assigned to this issue. servermgr_ipfilter is prone to a vulnerability regarding firewall settings not always being written to the Active Rules. The CVE Mitre candidate ID CAN-2005-2510 is assigned to this issue. SquirrelMail is prone to two vulnerabilities including a cross-site scripting issue. The CVE Mitre candidate IDs CAN-2005-1769 and CAN-2005-2095 are assigned to these issues. traceroute is prone to a vulnerability that could result in arbitrary code execution and privilege escalation. The CVE Mitre candidate ID CAN-2005-2521 is assigned to this issue. WebKit is affected by a vulnerability that could result in code execution regarding a malformed PDF file. The CVE Mitre candidate ID CAN-2005-2522 is assigned to this issue. Weblog Server is prone to multiple cross-site scripting vulnerabilities. The CVE Mitre candidate ID CAN-2005-2523 is assigned to this issue. X11 is prone to a vulnerability that could result in arbitrary code execution. The CVE Mitre candidate ID CAN-2005-0605 is assigned to this issue. zlib is prone to two denial-of-service vulnerabilities that may ultimately lead to arbitrary code execution. The CVE Mitre candidate IDs CAN-2005-2096 and CAN-2005-1849 are assigned to these issues. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. It is now being assigned its own BID. OpenSSL is an open source general-purpose encryption library developed by the OpenSSL team that can implement the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols. It supports a variety of encryption algorithms, including symmetric ciphers, hash algorithms, security hashing algorithm, etc. A bug in OpenSSL's handling of the SSL/TLS handshake implementation could be exploited by a remote attacker to crash OpenSSL. Using the Codenomicon TLS testing tool, OpenSSL found a NULL pointer allocation in the do_change_cipher_spec() function. A remote attacker can construct a special SSL/TLS handshake and send it to a server using the OpenSSL library, which can cause OpenSSL to crash, and applications that rely on this library will cause a denial of service. DMA[2005-0818a] - 'Apple OSX dsidentity privilege abuse' Author: Kevin Finisterre Vendor: http://www.apple.com/bluetooth/ Product: 'Mac OSX 10.4' References: http://www.digitalmunition.com/DMA[2005-0818a].txt http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2508 http://www.suresec.org/advisories/adv5.pdf Description: After roughly one hour of beating on the freshly released OSX 10.4 I found that /usr/sbin/dsidentity allows any user on the system to add accounts to Directory Services. Passwords can easily be set at the time of account creation, and the newly created account can be used to login to the OSX gui. Due to the lack of shell the account is limited in nature, however once you have logged into the gui accessing a shell is trivial. To add an account simply use the following command line and then you can now login as RickJames with the password isapimp. CrunkJuice:~ kevinfinisterre$ /usr/sbin/dsidentity -a RickJames -s isapimp -v After logging in as RickJames open Safari and type file:///bin in the address bar. Double click on bash. Ignore the warning about not being authorized, and then click cancel when asked to close the application. Voila Now you have a working bash shell as RickJames. CrunkJuice:~ kevinfinisterre$ /usr/sbin/dsidentity -r CharlieMurphy -v If you rally want to piss off someone's Directory Services try the following. CrunkJuice:~ kevinfinisterre$ /usr/sbin/dsidentity -a `perl -e 'print "A" x 29000'` (lather, rinse, repeat) Work Around: Install 2005-007 update or just rm -rf /usr/sbin/dsidentity http://www.apple.com/support/downloads/ Sidenote: Neil Archibald of Suresec LTD also reported this issue to apple at the same time I did. http://www.suresec.org/advisories/adv5.pdf outlines extra detail about this issue with regard to the use of getenv() calls. Timeline associated with this bug: 05/25/2005 reported to apple. 05/26/2005 followup to auto ticketing system #9116351 08/03/2005 AppleSeeds! 08/17/2005 Security Update 2005-007 v1.1

Trust: 1.62

sources: NVD: CVE-2005-2508 // BID: 14567 // BID: 14630 // VULHUB: VHN-13717 // PACKETSTORM: 39552

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.6

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.6

vendor:redhatmodel:linux i386scope:eqversion:9.0

Trust: 0.3

vendor:redhatmodel:fedora core2scope: - version: -

Trust: 0.3

vendor:redhatmodel:fedora core1scope: - version: -

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

sources: BID: 14567 // BID: 14630 // CNNVD: CNNVD-200508-212 // NVD: CVE-2005-2508

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2508
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200508-212
value: MEDIUM

Trust: 0.6

VULHUB: VHN-13717
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-2508
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13717
severity: MEDIUM
baseScore: 4.6
vectorString: AV:L/AC:L/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13717 // CNNVD: CNNVD-200508-212 // NVD: CVE-2005-2508

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2508

THREAT TYPE

local

Trust: 0.9

sources: BID: 14630 // CNNVD: CNNVD-200508-212

TYPE

Design Error

Trust: 0.9

sources: BID: 14630 // CNNVD: CNNVD-200508-212

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-13717

EXTERNAL IDS

db:NVDid:CVE-2005-2508

Trust: 2.5

db:CNNVDid:CNNVD-200508-212

Trust: 0.7

db:APPLEid:APPLE-SA-2005-08-15

Trust: 0.6

db:APPLEid:APPLE-SA-2005-08-17

Trust: 0.6

db:BIDid:14630

Trust: 0.4

db:BIDid:14567

Trust: 0.3

db:PACKETSTORMid:39552

Trust: 0.2

db:SEEBUGid:SSVID-79830

Trust: 0.1

db:EXPLOIT-DBid:26185

Trust: 0.1

db:VULHUBid:VHN-13717

Trust: 0.1

db:PACKETSTORMid:39545

Trust: 0.1

sources: VULHUB: VHN-13717 // BID: 14567 // BID: 14630 // PACKETSTORM: 39545 // PACKETSTORM: 39552 // CNNVD: CNNVD-200508-212 // NVD: CVE-2005-2508

REFERENCES

url:http://lists.apple.com/archives/security-announce/2005/aug/msg00000.html

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2005//aug/msg00001.html

Trust: 1.7

url:http://www.suresec.org/advisories/adv5.pdf

Trust: 0.7

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.3

url:http://www.apple.com

Trust: 0.3

url:/archive/1/408783

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-2508

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2005-2521

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2514

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:http://www.digitalmunition.com/dma[2005-0818a].txt

Trust: 0.1

url:http://www.apple.com/bluetooth/

Trust: 0.1

url:http://www.cve.mitre.org/cgi-bin/cvename.cgi?name=can-2005-2508

Trust: 0.1

sources: VULHUB: VHN-13717 // BID: 14567 // BID: 14630 // PACKETSTORM: 39545 // PACKETSTORM: 39552 // CNNVD: CNNVD-200508-212 // NVD: CVE-2005-2508

CREDITS

OpenSSL Security Advisory

Trust: 0.6

sources: CNNVD: CNNVD-200508-212

SOURCES

db:VULHUBid:VHN-13717
db:BIDid:14567
db:BIDid:14630
db:PACKETSTORMid:39545
db:PACKETSTORMid:39552
db:CNNVDid:CNNVD-200508-212
db:NVDid:CVE-2005-2508

LAST UPDATE DATE

2024-08-14T12:34:05.900000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13717date:2008-09-05T00:00:00
db:BIDid:14567date:2006-05-05T23:10:00
db:BIDid:14630date:2009-07-12T17:06:00
db:CNNVDid:CNNVD-200508-212date:2005-10-20T00:00:00
db:NVDid:CVE-2005-2508date:2008-09-05T20:51:56.723

SOURCES RELEASE DATE

db:VULHUBid:VHN-13717date:2005-08-19T00:00:00
db:BIDid:14567date:2005-08-15T00:00:00
db:BIDid:14630date:2005-08-15T00:00:00
db:PACKETSTORMid:39545date:2005-08-24T05:28:18
db:PACKETSTORMid:39552date:2005-08-24T07:21:35
db:CNNVDid:CNNVD-200508-212date:2003-07-18T00:00:00
db:NVDid:CVE-2005-2508date:2005-08-19T04:00:00