ID

VAR-200603-0282


CVE

CVE-2006-0397


TITLE

Apple Safari WebKit component vulnerable to buffer overflow

Trust: 0.8

sources: CERT/CC: VU#351217

DESCRIPTION

Unspecified vulnerability in Safari, LaunchServices, and/or CoreTypes in Apple Mac OS X 10.4 up to 10.4.5 allows attackers to trick a user into opening an application that appears to be a safe file type. NOTE: due to the lack of specific information in the vendor advisory, it is not clear how CVE-2006-0397, CVE-2006-0398, and CVE-2006-0399 are different. Apple Safari WebKit component is vulnerable to buffer overflow. This may allow a remote attacker to execute arbitrary code or cause a denial-of-service condition. Apple Mail contains a vulnerability that may allow an attacker to execute arbitrary commands on OS X Leopdard (10.5) systems. Commands would be executed in the context of the user opening the archive file. Attackers can reportedly use Safari and Apple Mail as exploitation vectors for this vulnerability. Mac OS X 10.4.5 is reported to be vulnerable. Earlier versions may also be affected. Apple Safari is a web browser bundled with the Apple operating system. There is an issue in Safari's handling of automatic opening of downloaded files. Safari's default configuration allows files to be automatically opened after downloading a safe file. ---------------------------------------------------------------------- 2003: 2,700 advisories published 2004: 3,100 advisories published 2005: 4,600 advisories published 2006: 5,300 advisories published How do you know which Secunia advisories are important to you? The Secunia Vulnerability Intelligence Solutions allows you to filter and structure all the information you need, so you can address issues effectively. Get a free trial of the Secunia Vulnerability Intelligence Solutions: http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv ---------------------------------------------------------------------- TITLE: Apple Mail Command Execution Vulnerability SECUNIA ADVISORY ID: SA27785 VERIFY ADVISORY: http://secunia.com/advisories/27785/ CRITICAL: Highly critical IMPACT: System access WHERE: >From remote OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: A vulnerability has been reported in Apple Mail, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused due to an error in the handling of unsafe file types in email attachments. This can be exploited via a specially crafted email containing an attachment of an ostensibly safe file type (e.g. ".jpg") to execute arbitrary shell commands when the attachment is double-clicked. SOLUTION: Do not open attachments from untrusted sources. ORIGINAL ADVISORY: http://www.heise-security.co.uk/news/99257 OTHER REFERENCES: SA19064: http://secunia.com/advisories/19064/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 National Cyber Alert System Technical Cyber Security Alert TA06-062A Apple Mac Products are Affected by Multiple Vulnerabilities Original release date: March 3, 2006 Last revised: -- Source: US-CERT Systems Affected * Apple Mac OS X version 10.3.9 (Panther) and version 10.4.5 (Tiger) * Apple Mac OS X Server version 10.3.9 and version 10.4.5 * Apple Safari web browser Previous versions of Mac OS X may also be affected.Please see Apple Security Update 2006-001 for further information. Impacts of other vulnerabilities include bypassing security restrictions and denial of service. I. (CVE-2006-0387) Please note that Apple Security Update 2006-001 addresses additional vulnerabilities not described above. As further information becomes available, we will publish individual Vulnerability Notes. In addition, more information about VU#999708 is available in US-CERT Technical Cyber Security Alert TA06-053A. II. Impact The impacts of these vulnerabilities vary. For information about specific impacts, please see the Vulnerability Notes. III. Solution Install an update Install the update as described in Apple Security Update 2006-001. In addition, this update is available via Apple Update. Appendix A. References * US-CERT Vulnerability Note VU#999708 - <http://www.kb.cert.org/vuls/id/999708> * US-CERT Vulnerability Note VU#351217 - <http://www.kb.cert.org/vuls/id/351217> * US-CERT Vulnerability Note VU#176732 - <http://www.kb.cert.org/vuls/id/176732> * US-CERT Technical Cyber Security Alert TA06-053A - <http://www.us-cert.gov/cas/techalerts/TA06-053A.html> * Securing Your Web Browser - <http://www.us-cert.gov/reading_room/securing_browser/#Safari> * Apple Security Update 2006-001 - <http://docs.info.apple.com/article.html?artnum=303382> * Mac OS X: Updating your software - <http://docs.info.apple.com/article.html?artnum=106704> ____________________________________________________________________ The most recent version of this document can be found at: <http://www.us-cert.gov/cas/techalerts/TA06-062A.html> ____________________________________________________________________ Feedback can be directed to US-CERT Technical Staff. Please send email to <cert@cert.org> with "TA06-062A Feedback VU#351217" in the subject. ____________________________________________________________________ For instructions on subscribing to or unsubscribing from this mailing list, visit <http://www.us-cert.gov/cas/signup.html>. ____________________________________________________________________ Produced 2006 by US-CERT, a government organization. Terms of use: <http://www.us-cert.gov/legal.html> ____________________________________________________________________ Revision History March 3, 2006: Initial release -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.2.1 (GNU/Linux) iQEVAwUBRAiYnH0pj593lg50AQIdzggAxPbhEKlYyJUdTNqDBGSI+GAQ2oRY9WFx i+2yy5B34IvwyWt04Wb9PxgbCeWHbw9zc8X5xRPZEA/nVQWX/nnz20Tnap8ZRZUC bqlzo9pz2P+TOm3SBKUlZ+Rl0xTUTBJus78oiczzLu/Fy1oB8obC3qfwNDdrykXc i2MupUdRbZ5azrzDmzJGZktpVwJjM9UbXypbwsa1vg5+pAcRf4N0939kcjBML6LH B1jKz3PF0DLX/THj0sAq5PwiE82jCtop1hpD8zVWJOLGX1lbxhcHVLbiFiKaaF7u lKvIAf6ec9h+MQDwAnuA2uaYaQSwofCiWdOPAlueMzq23Ultlinz4g== =5Ooe -----END PGP SIGNATURE-----

Trust: 3.6

sources: NVD: CVE-2006-0397 // CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#999708 // BID: 16736 // VULHUB: VHN-16505 // PACKETSTORM: 61082 // PACKETSTORM: 44362

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 2.4

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.0

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#999708 // BID: 16736 // CNNVD: CNNVD-200603-262 // NVD: CVE-2006-0397

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-0397
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#351217
value: 17.21

Trust: 0.8

CARNEGIE MELLON: VU#433819
value: 9.28

Trust: 0.8

CARNEGIE MELLON: VU#999708
value: 35.44

Trust: 0.8

CNNVD: CNNVD-200603-262
value: HIGH

Trust: 0.6

VULHUB: VHN-16505
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-0397
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.0

VULHUB: VHN-16505
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#999708 // VULHUB: VHN-16505 // CNNVD: CNNVD-200603-262 // NVD: CVE-2006-0397

PROBLEMTYPE DATA

problemtype:CWE-94

Trust: 1.1

sources: VULHUB: VHN-16505 // NVD: CVE-2006-0397

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 44362 // CNNVD: CNNVD-200603-262

TYPE

code injection

Trust: 0.6

sources: CNNVD: CNNVD-200603-262

EXTERNAL IDS

db:NVDid:CVE-2006-0397

Trust: 2.8

db:SECUNIAid:19129

Trust: 1.7

db:OSVDBid:23869

Trust: 1.7

db:VUPENid:ADV-2006-0949

Trust: 1.7

db:SECTRACKid:1015760

Trust: 1.7

db:BIDid:16736

Trust: 1.1

db:CERT/CCid:VU#351217

Trust: 0.9

db:USCERTid:TA06-062A

Trust: 0.9

db:SECUNIAid:27785

Trust: 0.9

db:CERT/CCid:VU#999708

Trust: 0.9

db:SECUNIAid:18220

Trust: 0.8

db:SECUNIAid:19064

Trust: 0.8

db:CERT/CCid:VU#433819

Trust: 0.8

db:XFid:24808

Trust: 0.8

db:SECTRACKid:1015652

Trust: 0.8

db:SECUNIAid:18963

Trust: 0.8

db:CNNVDid:CNNVD-200603-262

Trust: 0.7

db:APPLEid:APPLE-SA-2006-03-13

Trust: 0.6

db:XFid:25269

Trust: 0.6

db:VULHUBid:VHN-16505

Trust: 0.1

db:PACKETSTORMid:61082

Trust: 0.1

db:USCERTid:TA06-053A

Trust: 0.1

db:CERT/CCid:VU#176732

Trust: 0.1

db:PACKETSTORMid:44362

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#999708 // VULHUB: VHN-16505 // BID: 16736 // PACKETSTORM: 61082 // PACKETSTORM: 44362 // CNNVD: CNNVD-200603-262 // NVD: CVE-2006-0397

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=303453

Trust: 2.8

url:http://docs.info.apple.com/article.html?artnum=303382

Trust: 2.4

url:http://lists.apple.com/archives/security-announce/2006/mar/msg00001.html

Trust: 1.7

url:http://www.osvdb.org/23869

Trust: 1.7

url:http://securitytracker.com/id?1015760

Trust: 1.7

url:http://secunia.com/advisories/19129

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/0949

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25269

Trust: 1.1

url:http://secunia.com/advisories/19064/

Trust: 0.9

url:http://secunia.com/advisories/27785/

Trust: 0.9

url:http://security-protocols.com/advisory/sp-x22-advisory.txt

Trust: 0.8

url:http://secunia.com/advisories/18220/

Trust: 0.8

url:http://webkit.opendarwin.org/

Trust: 0.8

url:http://www.heise-security.co.uk/news/99257

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta06-062a.html

Trust: 0.8

url:http://www.cert.org/homeusers/email-attachments.html

Trust: 0.8

url:http://www.apple.com/macosx/features/mail.html

Trust: 0.8

url:http://tools.ietf.org/html/rfc1740

Trust: 0.8

url:http://www.mathematik.uni-ulm.de/numerik/staff/lehn/macosx.html

Trust: 0.8

url:http://www.heise.de/english/newsticker/news/69862

Trust: 0.8

url:http://developer.apple.com/documentation/carbon/conceptual/launchservicesconcepts/lscconcepts/chapter_2_section_8.html

Trust: 0.8

url:http://developer.apple.com/technotes/tn/tn2017.html

Trust: 0.8

url:http://developer.apple.com/documentation/mac/moretoolbox/moretoolbox-11.html

Trust: 0.8

url:http://docs.info.apple.com/article.html?artnum=108009

Trust: 0.8

url:http://secunia.com/advisories/18963/

Trust: 0.8

url:http://www.securityfocus.com/bid/16736

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/24808

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0397

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0398

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0399

Trust: 0.8

url:http://securitytracker.com/alerts/2006/feb/1015652.html

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/0949

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25269

Trust: 0.6

url:http://www.info.apple.com/usen/security/security_updates.html

Trust: 0.3

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/38/vi/?ref=secadv

Trust: 0.1

url:http://www.heise-security.co.uk/news/99257

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/176732>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta06-062a.html>

Trust: 0.1

url:http://www.us-cert.gov/cas/signup.html>.

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/999708>

Trust: 0.1

url:http://www.us-cert.gov/cas/techalerts/ta06-053a.html>

Trust: 0.1

url:http://www.us-cert.gov/legal.html>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=106704>

Trust: 0.1

url:http://www.kb.cert.org/vuls/id/351217>

Trust: 0.1

url:http://www.us-cert.gov/reading_room/securing_browser/#safari>

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=303382>

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#999708 // VULHUB: VHN-16505 // BID: 16736 // PACKETSTORM: 61082 // PACKETSTORM: 44362 // CNNVD: CNNVD-200603-262 // NVD: CVE-2006-0397

CREDITS

Michael Lehn

Trust: 0.6

sources: CNNVD: CNNVD-200603-262

SOURCES

db:CERT/CCid:VU#351217
db:CERT/CCid:VU#433819
db:CERT/CCid:VU#999708
db:VULHUBid:VHN-16505
db:BIDid:16736
db:PACKETSTORMid:61082
db:PACKETSTORMid:44362
db:CNNVDid:CNNVD-200603-262
db:NVDid:CVE-2006-0397

LAST UPDATE DATE

2024-09-18T23:58:42.243000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#351217date:2006-03-06T00:00:00
db:CERT/CCid:VU#433819date:2007-11-27T00:00:00
db:CERT/CCid:VU#999708date:2006-12-07T00:00:00
db:VULHUBid:VHN-16505date:2017-07-20T00:00:00
db:BIDid:16736date:2016-07-06T14:40:00
db:CNNVDid:CNNVD-200603-262date:2006-03-15T00:00:00
db:NVDid:CVE-2006-0397date:2017-07-20T01:29:43.753

SOURCES RELEASE DATE

db:CERT/CCid:VU#351217date:2006-03-03T00:00:00
db:CERT/CCid:VU#433819date:2007-11-27T00:00:00
db:CERT/CCid:VU#999708date:2006-02-21T00:00:00
db:VULHUBid:VHN-16505date:2006-03-14T00:00:00
db:BIDid:16736date:2006-02-21T00:00:00
db:PACKETSTORMid:61082date:2007-11-26T16:56:43
db:PACKETSTORMid:44362date:2006-03-06T09:45:32
db:CNNVDid:CNNVD-200603-262date:2006-02-21T00:00:00
db:NVDid:CVE-2006-0397date:2006-03-14T11:02:00