ID

VAR-200511-0170


CVE

CVE-2005-2751


TITLE

Apple Mac OS X Group user changes are not properly synchronized

Trust: 0.6

sources: CNNVD: CNNVD-200511-046

DESCRIPTION

memberd in Mac OS X 10.4 up to 10.4.2, in certain situations, does not quickly synchronize access control checks with changes in group membership, which could allow users to access files and other resources after they have been removed from a group. Apple has released Security Update 2005-10-31 to address multiple Mac OS X local vulnerabilities. The following vulnerabilities were addressed by the security update: - A misleading file ownership display, resulting in a false sense of security. - A software update failure, potentially resulting in a failure to install critical security fixes. - A group membership alteration issue, potentially resulting in unauthorized access due to a delayed changes to group membership. - An information disclosure issue with Keychain, potentially allowing unauthorized users to view already displayed plaintext passwords after the Keychain has automatically locked due to a timeout. - Multiple information disclosure issues in the kernel, potentially allowing local users to gain access to sensitive information, aiding them in further attacks. These vulnerabilities will be separated into individual BIDs upon further analysis of the issues. This update addresses the issue by synchronizing the displayed ownership with the actual ownership in all situations. This issue does not affect systems prior to Mac OS X v10.4. If all applicable updates have been marked in this way, Software Update will exit without providing an an opportunity to reset the status of these updates so that they may be installed. This update addresses the issue by asking whether the ignored updates list should be reset when this situation is encountered. This issue does not affect systems prior to Mac OS X v10.4. This issue does not affect systems prior to Mac OS X v10.4. Keychain CVE-ID: CVE-2005-2739 Available for: Mac OS X v10.4.2, Mac OS X Server v10.4.2 Impact: Keychain Access will continue displaying plaintext passwords after lock timeout Description: Keychain Access is a utility distributed with Mac OS X that is used to view keychain items and change keychain settings. If a keychain automatically locks due to a timeout while viewing a password stored inside it, that password will remain visible. This update patches Keychain Access so that passwords are hidden when keychains lock. This issue does not affect systems prior to Mac OS X v10.4. Credit to Eric Hall of DarkArt Consulting Services for reporting this issue. Kernel CVE-ID: CVE-2005-1126, CVE-2005-1406, CVE-2005-2752 Available for: Mac OS X v10.4.2, Mac OS X Server v10.4.2 Impact: Kernel memory may be disclosed to local users Description: Certain kernel interfaces may return data that includes sensitive information in uninitialized memory. These issues affect Mac OS X v10.4.2 and earlier. Credit to Ilja van Sprundel and Neil Archibald of Suresec LTD, and Colin Percival of the FreeBSD team for reporting these issues. This is caused due to the password display not being hidden after timeout. An issue in the Software Update and another in the displaying of file and group permissions in the Finder Get Info Window have also been fixed. ORIGINAL ADVISORY: http://docs.info.apple.com/article.html?artnum=302763 OTHER REFERENCES: SA14959: http://secunia.com/advisories/14959/ SA15262: http://secunia.com/advisories/15262/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.53

sources: NVD: CVE-2005-2751 // BID: 15252 // VULHUB: VHN-13960 // VULMON: CVE-2005-2751 // PACKETSTORM: 41098 // PACKETSTORM: 41104

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac osscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.1.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.0.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.03

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.2.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.1

Trust: 0.3

sources: BID: 15252 // CNNVD: CNNVD-200511-046 // NVD: CVE-2005-2751

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-2751
value: LOW

Trust: 1.0

CNNVD: CNNVD-200511-046
value: LOW

Trust: 0.6

VULHUB: VHN-13960
value: LOW

Trust: 0.1

VULMON: CVE-2005-2751
value: LOW

Trust: 0.1

nvd@nist.gov: CVE-2005-2751
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.1

VULHUB: VHN-13960
severity: LOW
baseScore: 2.1
vectorString: AV:L/AC:L/AU:N/C:P/I:N/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: NONE
availabilityImpact: NONE
exploitabilityScore: 3.9
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-13960 // VULMON: CVE-2005-2751 // CNNVD: CNNVD-200511-046 // NVD: CVE-2005-2751

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-2751

THREAT TYPE

local

Trust: 1.0

sources: BID: 15252 // PACKETSTORM: 41104 // CNNVD: CNNVD-200511-046

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200511-046

EXTERNAL IDS

db:NVDid:CVE-2005-2751

Trust: 2.2

db:BIDid:15252

Trust: 2.1

db:SECUNIAid:17368

Trust: 1.9

db:OSVDBid:20429

Trust: 1.8

db:SECTRACKid:1015125

Trust: 1.7

db:VUPENid:ADV-2005-2256

Trust: 1.7

db:CNNVDid:CNNVD-200511-046

Trust: 0.7

db:APPLEid:APPLE-SA-2005-10-31

Trust: 0.6

db:XFid:44465

Trust: 0.6

db:VULHUBid:VHN-13960

Trust: 0.1

db:VUPENid:2005/2256

Trust: 0.1

db:VULMONid:CVE-2005-2751

Trust: 0.1

db:PACKETSTORMid:41098

Trust: 0.1

db:PACKETSTORMid:41104

Trust: 0.1

sources: VULHUB: VHN-13960 // VULMON: CVE-2005-2751 // BID: 15252 // PACKETSTORM: 41098 // PACKETSTORM: 41104 // CNNVD: CNNVD-200511-046 // NVD: CVE-2005-2751

REFERENCES

url:http://www.securityfocus.com/bid/15252

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2005/oct/msg00000.html

Trust: 1.8

url:http://www.osvdb.org/20429

Trust: 1.8

url:http://securitytracker.com/id?1015125

Trust: 1.8

url:http://secunia.com/advisories/17368

Trust: 1.8

url:http://www.vupen.com/english/advisories/2005/2256

Trust: 1.2

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/44465

Trust: 1.2

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2256

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/44465

Trust: 0.6

url:http://docs.info.apple.com/article.html?artnum=301984

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.suresec.org/advisories/adv8.pdf

Trust: 0.3

url:http://www.apple.com

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2749

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1126

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2739

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2751

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2752

Trust: 0.1

url:http://www.apple.com/support/security/pgp/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2750

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1406

Trust: 0.1

url:http://secunia.com/advisories/14959/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/15262/

Trust: 0.1

url:http://www.apple.com/support/downloads/macosxserver1043combo.html

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=302763

Trust: 0.1

url:http://www.apple.com/support/downloads/macosxserver1043.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/17368/

Trust: 0.1

url:http://www.apple.com/support/downloads/macosxupdate1043combo.html

Trust: 0.1

url:http://www.apple.com/support/downloads/macosxupdate1043.html

Trust: 0.1

sources: VULHUB: VHN-13960 // VULMON: CVE-2005-2751 // BID: 15252 // PACKETSTORM: 41098 // PACKETSTORM: 41104 // CNNVD: CNNVD-200511-046 // NVD: CVE-2005-2751

CREDITS

Eric HallIlja van Sprundel ilja@suresec.org

Trust: 0.6

sources: CNNVD: CNNVD-200511-046

SOURCES

db:VULHUBid:VHN-13960
db:VULMONid:CVE-2005-2751
db:BIDid:15252
db:PACKETSTORMid:41098
db:PACKETSTORMid:41104
db:CNNVDid:CNNVD-200511-046
db:NVDid:CVE-2005-2751

LAST UPDATE DATE

2024-08-14T13:40:12.342000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-13960date:2017-07-11T00:00:00
db:VULMONid:CVE-2005-2751date:2017-07-11T00:00:00
db:BIDid:15252date:2005-10-31T00:00:00
db:CNNVDid:CNNVD-200511-046date:2005-11-01T00:00:00
db:NVDid:CVE-2005-2751date:2017-07-11T01:32:58.703

SOURCES RELEASE DATE

db:VULHUBid:VHN-13960date:2005-11-01T00:00:00
db:VULMONid:CVE-2005-2751date:2005-11-01T00:00:00
db:BIDid:15252date:2005-10-31T00:00:00
db:PACKETSTORMid:41098date:2005-11-01T06:01:44
db:PACKETSTORMid:41104date:2005-11-02T01:11:22
db:CNNVDid:CNNVD-200511-046date:2005-05-08T00:00:00
db:NVDid:CVE-2005-2751date:2005-11-01T12:47:00