ID

VAR-200512-0292


CVE

CVE-2005-3705


TITLE

Apple Mac OS X Security hole

Trust: 0.6

sources: CNNVD: CNNVD-200511-491

DESCRIPTION

Heap-based buffer overflow in WebKit in Mac OS X and OS X Server 10.3.9 and 10.4.3, as used in applications such as Safari, allows remote attackers to execute arbitrary code via unknown attack vectors. Apple Safari is prone to a heap-overflow vulnerability. Attackers may exploit this issue to execute arbitrary code or to crash the affected application. Other attacks are also possible. For more information: SA14530 2) An error in the Apache web server's "mod_ssl" module may be exploited by malicious people to bypass certain security restrictions. For more information: SA16700 3) A boundary error exists in CoreFoundation when resolving certain URL. 4) An error in curl when handling NTLM authentication can be exploited by malicious people to compromise a user's system. For more information: SA17193 5) An error exists in the ODBC Administrator utility helper tool "iodbcadmintoo". 6) An error in OpenSSL when handling certain compatibility options can potentially be exploited by malicious people to perform protocol rollback attacks. 8) An integer overflow error exists in the PCRE library that is used by Safari's JavaScript engine. This can potentially be exploited by malicious people to compromise a user's system. This can be exploited to cause the download file to be saved outside of the designated download directory. For more information: SA15474 11) A boundary error exists in WebKit when handling certain specially crafted content. For more information: SA15744 13) The syslog server does not properly sanitise messages before recording them. SOLUTION: Apply Security Update 2005-009. ORIGINAL ADVISORY: http://docs.info.apple.com/article.html?artnum=302847 OTHER REFERENCES: SA14530: http://secunia.com/advisories/14530/ SA16700: http://secunia.com/advisories/16700/ SA17193: http://secunia.com/advisories/17193/ SA17151: http://secunia.com/advisories/17151/ SA16502: http://secunia.com/advisories/16502/ SA15474: http://secunia.com/advisories/15474/ SA15744: http://secunia.com/advisories/15744/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 APPLE-SA-2005-11-29 Security Update 2005-009 Security Update 2005-009 is now available and delivers the following security enhancements: Apache2 CVE-ID: CVE-2005-2088 Available for: Mac OS X Server v10.3.9, Mac OS X Server v10.4.3 Impact: Cross-site scripting may be possible in certain configurations Description: The Apache 2 web server may allow an attacker to bypass protections using specially-crafted HTTP headers. This behavior is only present when Apache is used in conjunction with certain proxy servers, caching servers, or web application firewalls. This update addresses the issue by incorporating Apache version 2.0.55. Only Apache configurations that include the "SSLVerifyClient require" directive may be affected. CoreFoundation is used by Safari and other applications. This update addresses the issue by performing additional validation of URLs. This may cause a stack buffer overflow and lead to arbitrary code execution. This update addresses the issue by performing additional validation when using NTLM authentication. This helper tool contains a vulnerability that may allow local users to execute arbitrary commands with raised privileges. This update addresses the issue by providing an updated iodbcadmintool that is not susceptible. Such attacks may cause an SSL connection to use the SSLv2 protocol which provides less protection than SSLv3 or TLS. Further information on this issue is available at http://www.openssl.org/news/secadv_20051011.txt. This update addresses the issue by incorporating OpenSSL version 0.9.7i. passwordserver CVE-ID: CVE-2005-3701 Available for: Mac OS X Server v10.3.9, Mac OS X Server v10.4.3 Impact: Local users on Open Directory master servers may gain elevated privileges Description: When creating an Open Directory master server, credentials may be compromised. This could lead to unprivileged local users gaining elevated privileges on the server. This update addresses the issue by ensuring the credentials are protected. This may lead to the execution of arbitrary code. This update addresses the issue by providing a new version of the JavaScript engine that incorporates more robust input validation. However, if a web site suggests an overlong filename for a download, it is possible for Safari to create this file in other locations. Although the filename and location of the downloaded file content cannot be directly specified by remote servers, this may still lead to downloading content into locations accessible to other users. This update addresses the issue by rejecting overlong filenames. This could mislead users into unintentionally disclosing information to a web site. This update addresses the issue by displaying the originating site name in JavaScript dialog boxes. Credit to Jakob Balle of Secunia Research for reporting this issue. This may be triggered by content downloaded from malicious web sites in applications that use WebKit such as Safari. This update addresses the issue by removing the heap overflow from WebKit. Credit to Neil Archibald of Suresec LTD and Marco Mella for reporting this issue. Although the default configuration is not vulnerable to this issue, custom sudo configurations may not properly restrict users. Further information on this issue is available from: http://www.sudo.ws/sudo/alerts/path_race.html This update addresses the issue by incorporating sudo version 1.6.8p9. By supplying control characters such as the newline character, a local attacker could forge entries with the intention to mislead the system administrator. This update addresses the issue by specially handling control characters and other non-printable characters. Credit to HELIOS Software GmbH for reporting this issue. Security Update 2005-009 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ For Mac OS X v10.4.3 The download file is named: "SecUpd2005-009Ti.dmg" Its SHA-1 digest is: 544f51a7bc73a57dbca95e05693904aadb2f94b1 For Mac OS X Server v10.4.3 The download file is named: "SecUpdSrvr2005-009Ti.dmg" Its SHA-1 digest is: b7620426151b8f1073c9ff73b2adf43b3086cc60 For Mac OS X v10.3.9 The download file is named: "SecUpd2005-009Pan.dmg" Its SHA-1 digest is: ea17ad7852b3e6277f53c2863e51695ac7018650 For Mac OS X Server v10.3.9 The download file is named: "SecUpdSrvr2005-009Pan.dmg" Its SHA-1 digest is: b03711729697ea8e6b683eb983343f2f3de3af13 Information will also be posted to the Apple Product Security web site: http://docs.info.apple.com/article.html?artnum=61798 This message is signed with Apple's Product Security PGP key, and details are available at: http://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.0.1 (Build 2185) iQEVAwUBQ4zotIHaV5ucd/HdAQJiPAf/S7bsLZk3R7I8FBidCKQ/bxSxjhTFx8sK vqsVFNDsXzv+tEa3IP58D8lI8lF94o+50p59qaPWxHzl4HxPVKlH4YCiBesYmVRp FcGo0qbzj5wJzdWADPV+I8O+/CR5k8J35PuKDIzPabnO67nxoXc/DF6go50e5Hr9 Yqs2477ufq0ANd8wG9dF5pfcYwD8KRLfOmfJ9ZVhbG8Up0uO4JH71cTQZIFcKkYf g6N9SCnqx5JqCwsRx85a8WuY1x97K3zqP53/bt4Wzi76VaaSaYj01nVywworTik4 YzOWOckJmWU9+66iby9mKY2mzz+u/vwtiMp577yT4y9FiSg6yp7mWQ== =jnz9 -----END PGP SIGNATURE-----

Trust: 1.44

sources: NVD: CVE-2005-3705 // BID: 29011 // VULHUB: VHN-14913 // PACKETSTORM: 41892 // PACKETSTORM: 42016

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

sources: BID: 29011 // CNNVD: CNNVD-200511-491 // NVD: CVE-2005-3705

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2005-3705
value: HIGH

Trust: 1.0

CNNVD: CNNVD-200511-491
value: HIGH

Trust: 0.6

VULHUB: VHN-14913
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2005-3705
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-14913
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-14913 // CNNVD: CNNVD-200511-491 // NVD: CVE-2005-3705

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2005-3705

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200511-491

TYPE

other

Trust: 0.6

sources: CNNVD: CNNVD-200511-491

EXTERNAL IDS

db:NVDid:CVE-2005-3705

Trust: 2.1

db:BIDid:29011

Trust: 2.0

db:SECUNIAid:17813

Trust: 1.8

db:BIDid:15647

Trust: 1.7

db:VUPENid:ADV-2005-2659

Trust: 1.7

db:SECTRACKid:1015294

Trust: 1.7

db:OSVDBid:21276

Trust: 1.7

db:CNNVDid:CNNVD-200511-491

Trust: 0.7

db:APPLEid:APPLE-SA-2005-11-29

Trust: 0.6

db:XFid:23342

Trust: 0.6

db:VULHUBid:VHN-14913

Trust: 0.1

db:PACKETSTORMid:41892

Trust: 0.1

db:PACKETSTORMid:42016

Trust: 0.1

sources: VULHUB: VHN-14913 // BID: 29011 // PACKETSTORM: 41892 // PACKETSTORM: 42016 // CNNVD: CNNVD-200511-491 // NVD: CVE-2005-3705

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=302847

Trust: 1.8

url:http://www.securityfocus.com/bid/15647

Trust: 1.7

url:http://www.securityfocus.com/bid/29011

Trust: 1.7

url:http://www.osvdb.org/21276

Trust: 1.7

url:http://securitytracker.com/id?1015294

Trust: 1.7

url:http://secunia.com/advisories/17813

Trust: 1.7

url:http://www.vupen.com/english/advisories/2005/2659

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/23342

Trust: 1.1

url:http://xforce.iss.net/xforce/xfdb/23342

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2005/2659

Trust: 0.6

url:http://www.apple.com/safari/

Trust: 0.3

url:http://www.apple.com/support/downloads/securityupdate2005009pantherserver.html

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://secunia.com/advisories/15744/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerserver.html

Trust: 0.1

url:http://secunia.com/advisories/14530/

Trust: 0.1

url:http://secunia.com/advisories/17813/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/16700/

Trust: 0.1

url:http://secunia.com/advisories/17193/

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/advisories/15474/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009tigerclient.html

Trust: 0.1

url:http://secunia.com/advisories/17151/

Trust: 0.1

url:http://secunia.com/advisories/16502/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2005009pantherclient.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3703

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3701

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3702

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3185

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3704

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2491

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2757

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3700

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2969

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-1993

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3705

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2088

Trust: 0.1

url:http://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://www.sudo.ws/sudo/alerts/path_race.html

Trust: 0.1

url:http://www.openssl.org/news/secadv_20051011.txt.

Trust: 0.1

sources: VULHUB: VHN-14913 // BID: 29011 // PACKETSTORM: 41892 // PACKETSTORM: 42016 // CNNVD: CNNVD-200511-491 // NVD: CVE-2005-3705

CREDITS

Todd C. Miller Todd.Miller@courtesan.com

Trust: 0.6

sources: CNNVD: CNNVD-200511-491

SOURCES

db:VULHUBid:VHN-14913
db:BIDid:29011
db:PACKETSTORMid:41892
db:PACKETSTORMid:42016
db:CNNVDid:CNNVD-200511-491
db:NVDid:CVE-2005-3705

LAST UPDATE DATE

2024-08-14T12:50:23.870000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-14913date:2017-07-11T00:00:00
db:BIDid:29011date:2008-05-05T17:16:00
db:CNNVDid:CNNVD-200511-491date:2022-03-10T00:00:00
db:NVDid:CVE-2005-3705date:2017-07-11T01:33:17.207

SOURCES RELEASE DATE

db:VULHUBid:VHN-14913date:2005-12-01T00:00:00
db:BIDid:29011date:2005-11-29T00:00:00
db:PACKETSTORMid:41892date:2005-11-30T18:27:13
db:PACKETSTORMid:42016date:2005-12-02T16:44:52
db:CNNVDid:CNNVD-200511-491date:2005-06-22T00:00:00
db:NVDid:CVE-2005-3705date:2005-12-01T02:07:00