ID

VAR-200603-0273


CVE

CVE-2006-0384


TITLE

Apple Mac OS X and Apple Mac OS X Server Service disruption in (DoS) Vulnerabilities

Trust: 0.8

sources: JVNDB: JVNDB-2006-003724

DESCRIPTION

automount in Mac OS X 10.4.5 and earlier allows remote file servers to cause a denial of service (unresponsiveness) or execute arbitrary code via unspecified vectors that cause automount to "mount file systems with reserved names". Apple has also released updates to address these issues. Details of the fixes are available via the PHP web site (www.php.net). PHP ships with Mac OS X but is disabled by default. This framework is vulnerable to a directory traversal attack that can allow archived files to be unpacked into arbitrary locations that are writable by the current user. This update addresses the issue by properly sanitizing those paths. Credit to Stephane Kardas of CERTA for reporting this issue. This could lead to privilege elevation. This update addresses the issue by anticipating a hostile environment and by creating temporary files securely. Credit to Ilja van Sprundel of Suresec LTD, vade79, and iDefense (idefense.com) for reporting this issue. This update secures the method in which a FileVault image is created. This update addresses the issues by correctly handling the conditions that may cause crashes. Credit to OUSPG from the University of Oulu, NISCC, and CERT-FI for coordinating and reporting this issue. This could cause the targeted application to crash or execute arbitrary code. This update addresses the issue by correctly handling these memory requests. This issue does not affect systems prior to Mac OS X v10.4. Credit to Neil Archibald of Suresec LTD for reporting this issue. Certain techniques can be used to disguise the file's type so that Download Validation is bypassed. This update addresses the issue by presenting Download Validation with the entire file, providing more information for Download Validation to detect unknown or unsafe file types in attachments. perl CVE-ID: CVE-2005-4217 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9 Impact: Perl programs may fail to drop privileges Description: When a perl program running as root attempts to switch to another user ID, the operation may fail without notification to the program. This may cause a program to continue to run with root privileges, assuming they have been dropped. This can cause security issues in third-party tools. This update addresses the issue by preventing such applications from continuing if the operation fails. This issue does not affect Mac OS X v10.4 or later systems. Credit to Jason Self for reporting this issue. It may be possible for a malicious user with access to an rsync server to cause denial of service or code execution. This update addresses the problem by ensuring that the destination buffer is large enough to hold the extended attributes. This issue does not affect systems prior to Mac OS X v10.4. Credit to Jan-Derk Bakker for reporting this issue. This update addresses the issue by preventing the condition causing the overflow. Credit to Suresec LTD for reporting this issue. This update addresses the issue by performing additional bounds checking. An issue involving HTTP redirection can cause the browser to access a local file, bypassing certain restrictions. This update addresses the issue by preventing cross-domain HTTP redirects. When the "Open `safe' files after downloading" option is enabled in Safari's General preferences, visiting a malicious web site may result in the automatic download and execution of such a file. A proof-of-concept has been detected on public web sites that demonstrates the automatic execution of shell scripts. Syndication CVE-ID: CVE-2006-0389 Available for: Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Subscriptions to malicious RSS content can lead to cross-site scripting Description: Syndication (Safari RSS) may allow JavaScript code embedded in feeds to run within the context of the RSS reader document, allowing malicious feeds to circumvent Safari's security model. This update addresses the issue by properly removing JavaScript code from feeds. Syndication is only available in Mac OS X v10.4 and later. The following security enhancements are also included in this update: FileVault: AES-128 encrypted FileVault disk images are now created with more restrictive operating system permissions. Credit to Eric Hall of DarkArt Consulting Services for reporting this issue. iChat: A malicious application named Leap.A that attempts to propagate using iChat has been detected. Users should use caution when opening files that are obtained from the network. Further information is available via: http://docs.info.apple.com/article.html?artnum=108009 Security Update 2006-001 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ For Mac OS X v10.4.5 (PowerPC) and Mac OS X Server v10.4.5 The download file is named: "SecUpd2006-001Ti.dmg" Its SHA-1 digest is: 999b73a54951b4e0a7f873fecf75f92840e8b439 For Mac OS X v10.4.5 (Intel) The download file is named: "SecUpd2006-001Intel.dmg" Its SHA-1 digest is: 473f94264876fa49fa15a8b6bb4bc30956502ad5 For Mac OS X v10.3.9 The download file is named: "SecUpd2006-001Pan.dmg" Its SHA-1 digest is: b6a000d451a1b1696726ff60142fc3da08042433 For Mac OS X Server v10.3.9 The download file is named: "SecUpdSrvr2006-001Pan.dmg" Its SHA-1 digest is: 2299380d72a61eadcbd0a5c6f46c924600ff5a9c Information will also be posted to the Apple Product Security web site: http://docs.info.apple.com/article.html?artnum=61798 This message is signed with Apple's Product Security PGP key, and details are available at: http://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.0.5 (Build 5050) iQEVAwUBRAYYVoHaV5ucd/HdAQJQWggApQmizj2t3+/87Fqun66/HCEkFt2YhUoe cmel0/KwJhWrk+LV+CYvixbDvKuGIjP8CWB9/s78YN93pOI5WcfyTKd07rEQYkT4 i8KPrM9QjdvgIjKd6O/VAOkzBc3DqV7KNVR2Hewa3jOigTm7Yxil9o/nZt1TLxAI 9TN0uduc13WHC8WE2N41I8MQ+VdGTX3ANZkfgR90lua4A2E1ab9kCN2qbg+E7Cus SkwsKp0qSH7bl8v0/R6c1hsYG0T1RwSWU6arAEliqzrrIbCm0Yxtgwp/CYFWC46j TQNCcppNgcr/pVPojACy8WFtQ3wEb6rJ4ZjH1C5nOem2EoCBh10WFw== =1Ww0 -----END PGP SIGNATURE----- . The weakness is caused due to an error in the KHTMLParser when parsing certain malformed HTML documents. This can be exploited to crash an application that uses the parser via a specially crafted HTML file. In certain cases, this may cause the system to become unresponsive. Other applications that use the parser may also be affected. SOLUTION: Do not open or follow links to HTML files from non-trusted sources. PROVIDED AND/OR DISCOVERED BY: Tom Ferris ORIGINAL ADVISORY: http://security-protocols.com/advisory/sp-x22-advisory.txt ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2006-0384 // JVNDB: JVNDB-2006-003724 // BID: 16907 // VULHUB: VHN-16492 // PACKETSTORM: 44321 // PACKETSTORM: 42522

AFFECTED PRODUCTS

vendor:applemodel:mac os x serverscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.7

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.5

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.4

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.4

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.2

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.5

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.7

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.3.8

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.3.6

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.0

vendor:applemodel:mac os xscope:lteversion:10.3.9

Trust: 0.8

vendor:applemodel:mac os xscope:lteversion:10.4.5

Trust: 0.8

vendor:applemodel:mac os x serverscope:lteversion:10.3.9

Trust: 0.8

vendor:applemodel:mac os x serverscope:lteversion:10.4.5

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 16907 // JVNDB: JVNDB-2006-003724 // CNNVD: CNNVD-200603-008 // NVD: CVE-2006-0384

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2006-0384
value: HIGH

Trust: 1.8

CNNVD: CNNVD-200603-008
value: HIGH

Trust: 0.6

VULHUB: VHN-16492
value: HIGH

Trust: 0.1

NVD:
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: TRUE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

NVD: CVE-2006-0384
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: NONE
impactScore: NONE
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.8

VULHUB: VHN-16492
severity: HIGH
baseScore: 7.5
vectorString: AV:N/AC:L/AU:N/C:P/I:P/A:P
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 10.0
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-16492 // JVNDB: JVNDB-2006-003724 // CNNVD: CNNVD-200603-008 // NVD: CVE-2006-0384

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-0384

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200603-008

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-200603-008

CONFIGURATIONS

sources: NVD: CVE-2006-0384

PATCH

title:16907url:http://www.securityfocus.com/bid/16907

Trust: 0.8

title:19064url:http://secunia.com/advisories/19064

Trust: 0.8

title:articleurl:http://docs.info.apple.com/article.html?artnum=303382

Trust: 0.8

sources: JVNDB: JVNDB-2006-003724

EXTERNAL IDS

db:NVDid:CVE-2006-0384

Trust: 2.9

db:BIDid:16907

Trust: 2.0

db:OSVDBid:23640

Trust: 1.7

db:SECUNIAid:19064

Trust: 1.7

db:SECTRACKid:1015709

Trust: 1.7

db:USCERTid:TA06-062A

Trust: 1.7

db:VUPENid:ADV-2006-0791

Trust: 1.7

db:JVNDBid:JVNDB-2006-003724

Trust: 0.8

db:CNNVDid:CNNVD-200603-008

Trust: 0.7

db:CERT/CCid:TA06-062A

Trust: 0.6

db:APPLEid:APPLE-SA-2006-03-01

Trust: 0.6

db:XFid:25021

Trust: 0.6

db:VULHUBid:VHN-16492

Trust: 0.1

db:PACKETSTORMid:44321

Trust: 0.1

db:SECUNIAid:18220

Trust: 0.1

db:PACKETSTORMid:42522

Trust: 0.1

sources: VULHUB: VHN-16492 // BID: 16907 // JVNDB: JVNDB-2006-003724 // PACKETSTORM: 44321 // PACKETSTORM: 42522 // CNNVD: CNNVD-200603-008 // NVD: CVE-2006-0384

REFERENCES

url:http://lists.apple.com/archives/security-announce/2006/mar/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/16907

Trust: 1.7

url:http://www.us-cert.gov/cas/techalerts/ta06-062a.html

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=303382

Trust: 1.7

url:http://www.osvdb.org/23640

Trust: 1.7

url:http://securitytracker.com/id?1015709

Trust: 1.7

url:http://secunia.com/advisories/19064

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/0791

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25021

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-0384

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-0384

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2006/0791

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25021

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://www.suresec.org/advisories/adv11.pdf

Trust: 0.3

url:/archive/1/426586

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2005-2713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0387

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-4504

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2714

Trust: 0.1

url:http://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0394

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0395

Trust: 0.1

url:https://www.php.net).

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-4217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3319

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0384

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3353

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0388

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=108009

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3392

Trust: 0.1

url:http://security-protocols.com/advisory/sp-x22-advisory.txt

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/18220/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-16492 // BID: 16907 // JVNDB: JVNDB-2006-003724 // PACKETSTORM: 44321 // PACKETSTORM: 42522 // CNNVD: CNNVD-200603-008 // NVD: CVE-2006-0384

CREDITS

Stéphane Kardas

Trust: 0.6

sources: CNNVD: CNNVD-200603-008

SOURCES

db:VULHUBid:VHN-16492
db:BIDid:16907
db:JVNDBid:JVNDB-2006-003724
db:PACKETSTORMid:44321
db:PACKETSTORMid:42522
db:CNNVDid:CNNVD-200603-008
db:NVDid:CVE-2006-0384

LAST UPDATE DATE

2024-05-14T21:09:24.827000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-16492date:2017-07-20T00:00:00
db:BIDid:16907date:2006-04-11T19:02:00
db:JVNDBid:JVNDB-2006-003724date:2013-12-26T00:00:00
db:CNNVDid:CNNVD-200603-008date:2006-03-02T00:00:00
db:NVDid:CVE-2006-0384date:2017-07-20T01:29:42.863

SOURCES RELEASE DATE

db:VULHUBid:VHN-16492date:2006-03-02T00:00:00
db:BIDid:16907date:2006-03-01T00:00:00
db:JVNDBid:JVNDB-2006-003724date:2013-12-26T00:00:00
db:PACKETSTORMid:44321date:2006-03-03T08:09:05
db:PACKETSTORMid:42522date:2005-12-23T08:37:20
db:CNNVDid:CNNVD-200603-008date:2005-11-14T00:00:00
db:NVDid:CVE-2006-0384date:2006-03-02T19:06:00