ID

VAR-200510-0139


CVE

CVE-2005-2744


TITLE

Ruby library contains vulnerable default value

Trust: 0.8

sources: CERT/CC: VU#684913

DESCRIPTION

Buffer overflow in QuickDraw Manager for Apple OS X 10.3.9 and 10.4.2, as used by applications such as Safari, Mail, and Finder, allows remote attackers to execute arbitrary code via a crafted PICT file. Ruby includes a vulnerable default value that may be used to bypass security restrictions and execute arbitrary code. Two vulnerabilities in Mail resulting in information disclosure. A local privilege escalation vulnerability in malloc. This issue has been split into BID 14939. An arbitrary code execution vulnerability in QuickDraw Manager. A privilege escalation vulnerability in QuickTime for Java. A cross-site scripting vulnerability in Safari. An unauthorized access vulnerability in SecurityAgent. A privilege escalation vulnerability in securityd. QuicDraw is a graphics drawing platform in Apple OS. in WebCore or Safari. 2) An error in Mail.app when processing auto-reply rules can cause an automatically generated response message to include a plain-text copy of the encrypted message. This may disclose certain sensitive information. 3) An error in Mail.app when using Kerberos 5 for SMTP authentication can cause un-initialized memory to be appended to a message. This may disclose certain sensitive information. For more information: SA16449 4) "malloc" creates diagnostic files insecurely when certain environmental variables are set to enable debugging of application memory allocation. This can be exploited by malicious, local users to create or overwrite arbitrary files. from Safari, Mail, or Finder. 6) A validation error in the Java extensions bundled with QuickTime 6.52 and earlier can be exploited by untrusted applets to call arbitrary functions from system libraries. Systems with QuickTime 7 or later, or Mac OS X v10.4 or later, are not affected. Systems prior to Mac OS X v10.4 are not affected. For more information: SA15767 8) A validation error in Safari when rendering web archives from a malicious site can be exploited to execute arbitrary HTML and script code in a user's browser session in the context of another site. For more information: SA16449 9) An error in the SecurityAgent may cause the "Switch User..." button to be displayed even when the "Enable fast user switching" setting has been disabled. This may allow malicious, local users to access the current user's desktop without authentication even when the "Require password to wake this computer from sleep or screen saver" setting is enabled. 10) A validation error in the Authorization Services "securityd" allows unprivileged users to gain certain privileges that should be restricted to administrative users. This can be exploited by malicious, local users to gain escalated privileges. SOLUTION: Apply Security Update 2005-008. Mac OS X 10.3.9: http://www.apple.com/support/downloads/securityupdate2005008macosx1039.html Mac OS X 10.4.2: http://www.apple.com/support/downloads/securityupdate2005008macosx1042.html PROVIDED AND/OR DISCOVERED BY: 2) Norbert Rittel, Rittel Consulting 3) MIT Kerberos Team 4) Ilja van Sprundel, Suresec LTD 5) Henrik Dalgaard, Echo One 6) Dino Dai Zovi 9) Luke Fowler, Indiana University Global Research Network Operations Center ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=302413 OTHER REFERENCES: SA15767: http://secunia.com/advisories/15767/ SA16449: http://secunia.com/advisories/16449/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . The vulnerability is caused due to an unspecified error in the XMLRPC module, which may be exploited to execute arbitrary commands on a vulnerable XMLRPC server. The vulnerability has been reported in version 1.8.2. Prior versions may also be affected. SOLUTION: The vulnerability has been fixed in the CVS repository

Trust: 3.69

sources: NVD: CVE-2005-2744 // CERT/CC: VU#684913 // CERT/CC: VU#529945 // CERT/CC: VU#650681 // BID: 14914 // VULHUB: VHN-13953 // PACKETSTORM: 38643 // PACKETSTORM: 40227 // PACKETSTORM: 38222

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.7

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.4

Trust: 1.0

vendor:red hatmodel: - scope: - version: -

Trust: 0.8

vendor:rubymodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: CERT/CC: VU#684913 // CERT/CC: VU#529945 // CERT/CC: VU#650681 // BID: 14914 // CNNVD: CNNVD-200510-209 // NVD: CVE-2005-2744

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2744
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#684913
value: 9.11

Trust: 0.8

CARNEGIE MELLON: VU#529945
value: 28.69

Trust: 0.8

CARNEGIE MELLON: VU#650681
value: 24.53

Trust: 0.8

CNNVD: CNNVD-200510-209
value: MEDIUM

Trust: 0.6

VULHUB: VHN-13953
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-2744
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-13953
severity: MEDIUM
baseScore: 5.1
vectorString: AV:N/AC:H/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 4.9
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#684913 // CERT/CC: VU#529945 // CERT/CC: VU#650681 // VULHUB: VHN-13953 // CNNVD: CNNVD-200510-209 // NVD: CVE-2005-2744

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2744

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200510-209

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200510-209

EXTERNAL IDS

db:AUSCERTid:ESB-2005.0732

Trust: 4.1

db:BIDid:14914

Trust: 3.6

db:SECUNIAid:16920

Trust: 3.4

db:SECTRACKid:1014961

Trust: 2.5

db:CERT/CCid:VU#529945

Trust: 2.5

db:NVDid:CVE-2005-2744

Trust: 2.0

db:XFid:22384

Trust: 1.4

db:SECUNIAid:15767

Trust: 0.9

db:AUSCERTid:ESB-2005.0611

Trust: 0.8

db:BIDid:14016

Trust: 0.8

db:CERT/CCid:VU#684913

Trust: 0.8

db:SECTRACKid:1014958

Trust: 0.8

db:XFid:22381

Trust: 0.8

db:CERT/CCid:VU#650681

Trust: 0.8

db:CNNVDid:CNNVD-200510-209

Trust: 0.7

db:APPLEid:APPLE-SA-2005-09-22

Trust: 0.6

db:US GOVERNMENTid:P-312

Trust: 0.6

db:VULHUBid:VHN-13953

Trust: 0.1

db:SECUNIAid:16045

Trust: 0.1

db:PACKETSTORMid:38643

Trust: 0.1

db:PACKETSTORMid:40227

Trust: 0.1

db:PACKETSTORMid:38222

Trust: 0.1

sources: CERT/CC: VU#684913 // CERT/CC: VU#529945 // CERT/CC: VU#650681 // VULHUB: VHN-13953 // BID: 14914 // PACKETSTORM: 38643 // PACKETSTORM: 40227 // PACKETSTORM: 38222 // CNNVD: CNNVD-200510-209 // NVD: CVE-2005-2744

REFERENCES

url:http://www.auscert.org.au/5509

Trust: 4.1

url:http://secunia.com/advisories/16920/

Trust: 3.4

url:http://www.securityfocus.com/bid/14914

Trust: 3.3

url:http://securitytracker.com/alerts/2005/sep/1014961.html

Trust: 2.5

url:http://docs.info.apple.com/article.html?artnum=302413

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2005/sep/msg00002.html

Trust: 1.7

url:http://www.kb.cert.org/vuls/id/529945

Trust: 1.7

url:http://www.ciac.org/ciac/bulletins/p-312.shtml

Trust: 1.7

url:http://xforce.iss.net/xforce/xfdb/22384

Trust: 1.4

url:http://secunia.com/advisories/15767/

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/22384

Trust: 1.1

url:http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-core/5237

Trust: 0.8

url:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=315064

Trust: 0.8

url:http://www.securityfocus.com/bid/14016

Trust: 0.8

url:https://rhn.redhat.com/errata/rhsa-2005-543.html

Trust: 0.8

url:http://www.auscert.org.au/5356

Trust: 0.8

url:http://developer.apple.com/documentation/carbon/reference/quickdraw_ref/index.html

Trust: 0.8

url:http://developer.apple.com/documentation/mac/quickdraw/quickdraw-333.html#heading333-29

Trust: 0.8

url:http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33420

Trust: 0.8

url:http://securitytracker.com/alerts/2005/sep/1014958.html

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/22381

Trust: 0.8

url:http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=33423

Trust: 0.8

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.apple.com

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.3

url:http://secunia.com/secunia_vacancies/

Trust: 0.3

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.3

url:http://secunia.com/about_secunia_advisories/

Trust: 0.3

url:http://secunia.com/advisories/16045/

Trust: 0.1

url:http://www.mandriva.com/security/advisories?name=mdksa-2005:118

Trust: 0.1

url:http://secunia.com/product/4198/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005008macosx1039.html

Trust: 0.1

url:http://secunia.com/advisories/16449/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005008macosx1042.html

Trust: 0.1

url:http://secunia.com/product/3787/

Trust: 0.1

sources: CERT/CC: VU#684913 // CERT/CC: VU#529945 // CERT/CC: VU#650681 // VULHUB: VHN-13953 // BID: 14914 // PACKETSTORM: 38643 // PACKETSTORM: 40227 // PACKETSTORM: 38222 // CNNVD: CNNVD-200510-209 // NVD: CVE-2005-2744

CREDITS

Apple

Trust: 0.6

sources: CNNVD: CNNVD-200510-209

SOURCES

db:CERT/CCid:VU#684913
db:CERT/CCid:VU#529945
db:CERT/CCid:VU#650681
db:VULHUBid:VHN-13953
db:BIDid:14914
db:PACKETSTORMid:38643
db:PACKETSTORMid:40227
db:PACKETSTORMid:38222
db:CNNVDid:CNNVD-200510-209
db:NVDid:CVE-2005-2744

LAST UPDATE DATE

2024-08-14T13:05:00.944000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#684913date:2005-10-18T00:00:00
db:CERT/CCid:VU#529945date:2005-09-27T00:00:00
db:CERT/CCid:VU#650681date:2005-09-27T00:00:00
db:VULHUBid:VHN-13953date:2017-07-11T00:00:00
db:BIDid:14914date:2009-07-12T17:06:00
db:CNNVDid:CNNVD-200510-209date:2005-10-31T00:00:00
db:NVDid:CVE-2005-2744date:2017-07-11T01:32:58.487

SOURCES RELEASE DATE

db:CERT/CCid:VU#684913date:2005-10-03T00:00:00
db:CERT/CCid:VU#529945date:2005-09-27T00:00:00
db:CERT/CCid:VU#650681date:2005-09-27T00:00:00
db:VULHUBid:VHN-13953date:2005-10-25T00:00:00
db:BIDid:14914date:2005-09-22T00:00:00
db:PACKETSTORMid:38643date:2005-07-14T05:31:13
db:PACKETSTORMid:40227date:2005-09-23T15:06:34
db:PACKETSTORMid:38222date:2005-06-23T07:00:38
db:CNNVDid:CNNVD-200510-209date:2005-10-25T00:00:00
db:NVDid:CVE-2005-2744date:2005-10-25T22:06:00