ID

VAR-200512-0289


CVE

CVE-2005-3702


TITLE

Mac OS X and OS X Server Safari File download vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200511-511

DESCRIPTION

Safari in Mac OS X and OS X Server 10.3.9 and 10.4.3 allows remote attackers to cause files to be downloaded to locations outside the download directory via a long file name. Safari is prone to a remote directory-traversal vulnerability. The vulnerability presents itself when a user tries to download a file from a remote location and the file name is excessively long. NOTE: This issue was previously discussed in BID 15647 (Apple Mac OS X Security Update 2005-009 Multiple Vulnerabilities), but has been assigned its own record to better document the vulnerability. For more information: SA14530 2) An error in the Apache web server's "mod_ssl" module may be exploited by malicious people to bypass certain security restrictions. For more information: SA16700 3) A boundary error exists in CoreFoundation when resolving certain URL. 4) An error in curl when handling NTLM authentication can be exploited by malicious people to compromise a user's system. For more information: SA17193 5) An error exists in the ODBC Administrator utility helper tool "iodbcadmintoo". 6) An error in OpenSSL when handling certain compatibility options can potentially be exploited by malicious people to perform protocol rollback attacks. 8) An integer overflow error exists in the PCRE library that is used by Safari's JavaScript engine. This can potentially be exploited by malicious people to compromise a user's system. This can be exploited to cause the download file to be saved outside of the designated download directory. For more information: SA15474 11) A boundary error exists in WebKit when handling certain specially crafted content. For more information: SA15744 13) The syslog server does not properly sanitise messages before recording them. SOLUTION: Apply Security Update 2005-009. ORIGINAL ADVISORY: http://docs.info.apple.com/article.html?artnum=302847 OTHER REFERENCES: SA14530: http://secunia.com/advisories/14530/ SA16700: http://secunia.com/advisories/16700/ SA17193: http://secunia.com/advisories/17193/ SA17151: http://secunia.com/advisories/17151/ SA16502: http://secunia.com/advisories/16502/ SA15474: http://secunia.com/advisories/15474/ SA15744: http://secunia.com/advisories/15744/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2005-11-29 Security Update 2005-009 Security Update 2005-009 is now available and delivers the following security enhancements: Apache2 CVE-ID: CVE-2005-2088 Available for: Mac OS X Server v10.3.9, Mac OS X Server v10.4.3 Impact: Cross-site scripting may be possible in certain configurations Description: The Apache 2 web server may allow an attacker to bypass protections using specially-crafted HTTP headers. This behavior is only present when Apache is used in conjunction with certain proxy servers, caching servers, or web application firewalls. This update addresses the issue by incorporating Apache version 2.0.55. Only Apache configurations that include the "SSLVerifyClient require" directive may be affected. CoreFoundation CVE-ID: CVE-2005-2757 Available for: Mac OS X v10.4.3, Mac OS X Server v10.4.3 Impact: Resolving a maliciously-crafted URL may result in crashes or arbitrary code execution Description: By carefully crafting a URL, an attacker can trigger a heap buffer overflow in CoreFoundation which may result in a crash or arbitrary code execution. CoreFoundation is used by Safari and other applications. This update addresses the issue by performing additional validation of URLs. This issue does not affect systems prior to Mac OS X v10.4. curl CVE-ID: CVE-2005-3185 Available for: Mac OS X v10.4.3, Mac OS X Server v10.4.3 Impact: Visiting a malicious HTTP server and using NTLM authentication may result in arbitrary code execution Description: Using curl with NTLM authentication enabled to download an HTTP resource may allow an attacker to supply an overlong user or domain name. This may cause a stack buffer overflow and lead to arbitrary code execution. This update addresses the issue by performing additional validation when using NTLM authentication. This issue does not affect systems prior to Mac OS X v10.4. This helper tool contains a vulnerability that may allow local users to execute arbitrary commands with raised privileges. This update addresses the issue by providing an updated iodbcadmintool that is not susceptible. Such attacks may cause an SSL connection to use the SSLv2 protocol which provides less protection than SSLv3 or TLS. Further information on this issue is available at http://www.openssl.org/news/secadv_20051011.txt. This update addresses the issue by incorporating OpenSSL version 0.9.7i. This could lead to unprivileged local users gaining elevated privileges on the server. This update addresses the issue by ensuring the credentials are protected. This may lead to the execution of arbitrary code. This update addresses the issue by providing a new version of the JavaScript engine that incorporates more robust input validation. However, if a web site suggests an overlong filename for a download, it is possible for Safari to create this file in other locations. Although the filename and location of the downloaded file content cannot be directly specified by remote servers, this may still lead to downloading content into locations accessible to other users. This update addresses the issue by rejecting overlong filenames. This could mislead users into unintentionally disclosing information to a web site. This update addresses the issue by displaying the originating site name in JavaScript dialog boxes. Credit to Jakob Balle of Secunia Research for reporting this issue. This may be triggered by content downloaded from malicious web sites in applications that use WebKit such as Safari. This update addresses the issue by removing the heap overflow from WebKit. Credit to Neil Archibald of Suresec LTD and Marco Mella for reporting this issue. Although the default configuration is not vulnerable to this issue, custom sudo configurations may not properly restrict users. Further information on this issue is available from: http://www.sudo.ws/sudo/alerts/path_race.html This update addresses the issue by incorporating sudo version 1.6.8p9. By supplying control characters such as the newline character, a local attacker could forge entries with the intention to mislead the system administrator. This update addresses the issue by specially handling control characters and other non-printable characters. This issue does not affect systems prior to Mac OS X v10.4. Credit to HELIOS Software GmbH for reporting this issue

Trust: 1.44

sources: NVD: CVE-2005-3702 // BID: 16926 // VULHUB: VHN-14910 // PACKETSTORM: 41892 // PACKETSTORM: 42016

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 16926 // CNNVD: CNNVD-200511-511 // NVD: CVE-2005-3702

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3702
value: MEDIUM

Trust: 1.0

CNNVD: CNNVD-200511-511
value: MEDIUM

Trust: 0.6

VULHUB: VHN-14910
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2005-3702
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-14910
severity: MEDIUM
baseScore: 5.0
vectorString: AV:N/AC:L/AU:N/C:N/I:P/A:N
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 10.0
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-14910 // CNNVD: CNNVD-200511-511 // NVD: CVE-2005-3702

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3702

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-511

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200511-511

EXTERNAL IDS

db:NVDid:CVE-2005-3702

Trust: 2.1

db:SECUNIAid:17813

Trust: 1.8

db:VUPENid:ADV-2005-2659

Trust: 1.7

db:BIDid:15647

Trust: 1.7

db:SECTRACKid:1015294

Trust: 1.7

db:APPLEid:APPLE-SA-2005-11-29

Trust: 0.6

db:CNNVDid:CNNVD-200511-511

Trust: 0.6

db:BIDid:16926

Trust: 0.4

db:VULHUBid:VHN-14910

Trust: 0.1

db:PACKETSTORMid:41892

Trust: 0.1

db:PACKETSTORMid:42016

Trust: 0.1

sources: VULHUB: VHN-14910 // BID: 16926 // PACKETSTORM: 41892 // PACKETSTORM: 42016 // CNNVD: CNNVD-200511-511 // NVD: CVE-2005-3702

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=302847

Trust: 1.8

url:http://www.securityfocus.com/bid/15647

Trust: 1.7

url:http://securitytracker.com/id?1015294

Trust: 1.7

url:http://secunia.com/advisories/17813

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2659

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2005/2659

Trust: 0.6

url:http://software.cisco.com/download/navigator.html?mdfid=283613663

Trust: 0.3

url:http://www.apple.com/support/downloads/securityupdate2005009pantherserver.html

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/15744/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerserver.html

Trust: 0.1

url:http://secunia.com/advisories/14530/

Trust: 0.1

url:http://secunia.com/advisories/17813/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/16700/

Trust: 0.1

url:http://secunia.com/advisories/17193/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/advisories/15474/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerclient.html

Trust: 0.1

url:http://secunia.com/advisories/17151/

Trust: 0.1

url:http://secunia.com/advisories/16502/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009pantherclient.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3701

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3185

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3704

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2491

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2757

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2969

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1993

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2088

Trust: 0.1

url:http://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://www.sudo.ws/sudo/alerts/path_race.html

Trust: 0.1

url:http://www.openssl.org/news/secadv_20051011.txt.

Trust: 0.1

sources: VULHUB: VHN-14910 // BID: 16926 // PACKETSTORM: 41892 // PACKETSTORM: 42016 // CNNVD: CNNVD-200511-511 // NVD: CVE-2005-3702

CREDITS

Todd C. Miller Todd.Miller@courtesan.com

Trust: 0.6

sources: CNNVD: CNNVD-200511-511

SOURCES

db:VULHUBid:VHN-14910
db:BIDid:16926
db:PACKETSTORMid:41892
db:PACKETSTORMid:42016
db:CNNVDid:CNNVD-200511-511
db:NVDid:CVE-2005-3702

LAST UPDATE DATE

2024-08-14T12:59:54.753000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-14910date:2011-03-08T00:00:00
db:BIDid:16926date:2008-05-06T03:25:00
db:CNNVDid:CNNVD-200511-511date:2005-12-01T00:00:00
db:NVDid:CVE-2005-3702date:2011-03-08T02:27:00.470

SOURCES RELEASE DATE

db:VULHUBid:VHN-14910date:2005-12-01T00:00:00
db:BIDid:16926date:2005-11-29T00:00:00
db:PACKETSTORMid:41892date:2005-11-30T18:27:13
db:PACKETSTORMid:42016date:2005-12-02T16:44:52
db:CNNVDid:CNNVD-200511-511date:2005-06-22T00:00:00
db:NVDid:CVE-2005-3702date:2005-12-01T02:07:00