ID

VAR-200603-0279


CVE

CVE-2006-0391


TITLE

Apple MacOS X BOMArchiveHelper Directory traversal vulnerability

Trust: 0.6

sources: CNNVD: CNNVD-200603-035

DESCRIPTION

Directory traversal vulnerability in the BOM framework in Mac OS X 10.x before 10.3.9 and 10.4 before 10.4.5 allows user-assisted attackers to overwrite or create arbitrary files via an archive that is handled by BOMArchiveHelper. Apple has released Security Update 2006-001 to address multiple remote and local Mac OS X vulnerabilities. Apple has also released updates to address these issues. Details of the fixes are available via the PHP web site (www.php.net). PHP ships with Mac OS X but is disabled by default. automount CVE-ID: CVE-2006-0384 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9, Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Malicious network servers may cause a denial of service or arbitrary code execution Description: File servers on the local network may be able to cause Mac OS X systems to mount file systems with reserved names. This could cause the systems to become unresponsive, or possibly allow arbitrary code delivered from the file servers to run on the target system. This update addresses the issue by properly sanitizing those paths. Credit to Stephane Kardas of CERTA for reporting this issue. This could lead to privilege elevation. This update addresses the issue by anticipating a hostile environment and by creating temporary files securely. Credit to Ilja van Sprundel of Suresec LTD, vade79, and iDefense (idefense.com) for reporting this issue. FileVault CVE-ID: CVE-2006-0386 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9, Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: FileVault may permit access to files during when it is first enabled Description: User directories are mounted in an unsafe fashion when a FileVault image is created. This update secures the method in which a FileVault image is created. This update addresses the issues by correctly handling the conditions that may cause crashes. Credit to OUSPG from the University of Oulu, NISCC, and CERT-FI for coordinating and reporting this issue. LibSystem CVE-ID: CVE-2005-3706 Available for: Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Attackers may cause crashes or arbitrary code execution depending upon the application Description: An attacker able to cause an application to make requests for large amounts of memory may also be able to trigger a heap buffer overflow. This could cause the targeted application to crash or execute arbitrary code. This update addresses the issue by correctly handling these memory requests. This issue does not affect systems prior to Mac OS X v10.4. Credit to Neil Archibald of Suresec LTD for reporting this issue. Mail CVE-ID: CVE-2006-0395 Available for: Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Download Validation fails to warn about unsafe file types Description: In Mac OS X v10.4 Tiger, when an email attachment is double-clicked in Mail, Download Validation is used to warn the user if the file type is not "safe". Certain techniques can be used to disguise the file's type so that Download Validation is bypassed. This update addresses the issue by presenting Download Validation with the entire file, providing more information for Download Validation to detect unknown or unsafe file types in attachments. perl CVE-ID: CVE-2005-4217 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9 Impact: Perl programs may fail to drop privileges Description: When a perl program running as root attempts to switch to another user ID, the operation may fail without notification to the program. This may cause a program to continue to run with root privileges, assuming they have been dropped. This can cause security issues in third-party tools. This update addresses the issue by preventing such applications from continuing if the operation fails. This issue does not affect Mac OS X v10.4 or later systems. Credit to Jason Self for reporting this issue. rsync CVE-ID: CVE-2005-3712 Available for: Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Authenticated users may cause an rsync server to crash or execute arbitrary code Description: A heap-based buffer overflow may be triggered when the rsync server is used with the flag that allows extended attributes to be transferred. It may be possible for a malicious user with access to an rsync server to cause denial of service or code execution. This update addresses the problem by ensuring that the destination buffer is large enough to hold the extended attributes. This issue does not affect systems prior to Mac OS X v10.4. Credit to Jan-Derk Bakker for reporting this issue. Safari CVE-ID: CVE-2005-4504 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9, Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Viewing a maliciously-crafted web page may result in arbitrary code execution Description: A heap-based buffer overflow in WebKit's handling of certain HTML could allow a malicious web site to cause a crash or execute arbitrary code as the user viewing the site. This update addresses the issue by preventing the condition causing the overflow. Credit to Suresec LTD for reporting this issue. Safari CVE-ID: CVE-2006-0387 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9, Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Viewing a malicious web page may cause arbitrary code execution Description: By preparing a web page including specially-crafted JavaScript, an attacker may trigger a stack buffer overflow that could lead to arbitrary code execution with the privileges of the user. This update addresses the issue by performing additional bounds checking. An issue involving HTTP redirection can cause the browser to access a local file, bypassing certain restrictions. This update addresses the issue by preventing cross-domain HTTP redirects. Safari, LaunchServices CVE-ID: CVE-2006-0394 Available for: Mac OS X v10.3.9, Mac OS X Server v10.3.9, Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Viewing a malicious web site may result in arbitrary code execution Description: It is possible to construct a file which appears to be a safe file type, such as an image or movie, but is actually an application. When the "Open `safe' files after downloading" option is enabled in Safari's General preferences, visiting a malicious web site may result in the automatic download and execution of such a file. A proof-of-concept has been detected on public web sites that demonstrates the automatic execution of shell scripts. Syndication CVE-ID: CVE-2006-0389 Available for: Mac OS X v10.4.5, Mac OS X Server v10.4.5 Impact: Subscriptions to malicious RSS content can lead to cross-site scripting Description: Syndication (Safari RSS) may allow JavaScript code embedded in feeds to run within the context of the RSS reader document, allowing malicious feeds to circumvent Safari's security model. This update addresses the issue by properly removing JavaScript code from feeds. Syndication is only available in Mac OS X v10.4 and later. The following security enhancements are also included in this update: FileVault: AES-128 encrypted FileVault disk images are now created with more restrictive operating system permissions. Credit to Eric Hall of DarkArt Consulting Services for reporting this issue. iChat: A malicious application named Leap.A that attempts to propagate using iChat has been detected. Users should use caution when opening files that are obtained from the network. Further information is available via: http://docs.info.apple.com/article.html?artnum=108009 Security Update 2006-001 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/ For Mac OS X v10.4.5 (PowerPC) and Mac OS X Server v10.4.5 The download file is named: "SecUpd2006-001Ti.dmg" Its SHA-1 digest is: 999b73a54951b4e0a7f873fecf75f92840e8b439 For Mac OS X v10.4.5 (Intel) The download file is named: "SecUpd2006-001Intel.dmg" Its SHA-1 digest is: 473f94264876fa49fa15a8b6bb4bc30956502ad5 For Mac OS X v10.3.9 The download file is named: "SecUpd2006-001Pan.dmg" Its SHA-1 digest is: b6a000d451a1b1696726ff60142fc3da08042433 For Mac OS X Server v10.3.9 The download file is named: "SecUpdSrvr2006-001Pan.dmg" Its SHA-1 digest is: 2299380d72a61eadcbd0a5c6f46c924600ff5a9c Information will also be posted to the Apple Product Security web site: http://docs.info.apple.com/article.html?artnum=61798 This message is signed with Apple's Product Security PGP key, and details are available at: http://www.apple.com/support/security/pgp/ -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 9.0.5 (Build 5050) iQEVAwUBRAYYVoHaV5ucd/HdAQJQWggApQmizj2t3+/87Fqun66/HCEkFt2YhUoe cmel0/KwJhWrk+LV+CYvixbDvKuGIjP8CWB9/s78YN93pOI5WcfyTKd07rEQYkT4 i8KPrM9QjdvgIjKd6O/VAOkzBc3DqV7KNVR2Hewa3jOigTm7Yxil9o/nZt1TLxAI 9TN0uduc13WHC8WE2N41I8MQ+VdGTX3ANZkfgR90lua4A2E1ab9kCN2qbg+E7Cus SkwsKp0qSH7bl8v0/R6c1hsYG0T1RwSWU6arAEliqzrrIbCm0Yxtgwp/CYFWC46j TQNCcppNgcr/pVPojACy8WFtQ3wEb6rJ4ZjH1C5nOem2EoCBh10WFw== =1Ww0 -----END PGP SIGNATURE----- . Apple MacOS X BOMArchiveHelper Directory Traversal Vulnerability iDefense Security Advisory 03.02.06 http://www.idefense.com/intelligence/vulnerabilities/display.php?id=399 March 02, 2006 I. More information is available at the following link: http://www.apple.com/macosx/ II. III. ANALYSIS Exploitation could allow a remote attacker to overwrite a file with user-supplied contents. This can be leveraged to gain code execution on the target machine by overwriting executable files such as login scripts. IV. DETECTION iDefense has confirmed the existence of this vulnerability in MacOS X 10.4.2. V. VI. CVE INFORMATION The Common Vulnerabilities and Exposures (CVE) project has assigned the name CVE-2006-0391 to this issue. VIII. DISCLOSURE TIMELINE This issue was independently discovered by St\xe9phane Kardas of CERTA and reported to the vendor. 03/02/2006 Public disclosure IX. CREDIT The discoverer of this vulnerability wishes to remain anonymous. Get paid for vulnerability research http://www.idefense.com/poi/teams/vcp.jsp Free tools, research and upcoming events http://labs.idefense.com X. LEGAL NOTICES Copyright \xa9 2006 iDefense, Inc. Permission is granted for the redistribution of this alert electronically. It may not be edited in any way without the express written consent of iDefense. If you wish to reprint the whole or any part of this alert in any other medium other than electronically, please email customerservice@idefense.com for permission. Disclaimer: The information in the advisory is believed to be accurate at the time of publishing based on currently available information. Use of the information constitutes acceptance for use in an AS IS condition. There are no warranties with regard to this information. Neither the author nor the publisher accepts any liability for any direct, indirect, or consequential loss or damage arising from use of, or reliance on, this information. The weakness is caused due to an error in the KHTMLParser when parsing certain malformed HTML documents. This can be exploited to crash an application that uses the parser via a specially crafted HTML file. In certain cases, this may cause the system to become unresponsive. Other applications that use the parser may also be affected. SOLUTION: Do not open or follow links to HTML files from non-trusted sources. PROVIDED AND/OR DISCOVERED BY: Tom Ferris ORIGINAL ADVISORY: http://security-protocols.com/advisory/sp-x22-advisory.txt ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 1.53

sources: NVD: CVE-2006-0391 // BID: 16907 // VULHUB: VHN-16499 // PACKETSTORM: 44321 // PACKETSTORM: 44338 // PACKETSTORM: 42522

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.3.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.7

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.3.3

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.0

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3

Trust: 0.3

sources: BID: 16907 // CNNVD: CNNVD-200603-035 // NVD: CVE-2006-0391

CVSS

SEVERITY

CVSSV2

CVSSV3

NVD: CVE-2006-0391
value: LOW

Trust: 1.0

CNNVD: CNNVD-200603-035
value: LOW

Trust: 0.6

VULHUB: VHN-16499
value: LOW

Trust: 0.1

NVD:
severity: LOW
baseScore: 1.7
vectorString: AV:L/AC:L/AU:S/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 2.9
acInsufInfo: FALSE
obtainAllPrivilege: FALSE
obtainUserPrivilege: FALSE
obtainOtherPrivilege: FALSE
userInteractionRequired: FALSE
version: 2.0

Trust: 1.0

VULHUB: VHN-16499
severity: LOW
baseScore: 1.7
vectorString: AV:L/AC:L/AU:S/C:N/I:P/A:N
accessVector: LOCAL
accessComplexity: LOW
authentication: SINGLE
confidentialityImpact: NONE
integrityImpact: PARTIAL
availabilityImpact: NONE
exploitabilityScore: 3.1
impactScore: 2.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-16499 // CNNVD: CNNVD-200603-035 // NVD: CVE-2006-0391

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-0391

THREAT TYPE

local

Trust: 0.6

sources: CNNVD: CNNVD-200603-035

TYPE

path traversal

Trust: 0.6

sources: CNNVD: CNNVD-200603-035

CONFIGURATIONS

sources: NVD: CVE-2006-0391

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-16499

EXTERNAL IDS

db:NVDid:CVE-2006-0391

Trust: 2.2

db:BIDid:16907

Trust: 2.0

db:SECUNIAid:19064

Trust: 1.7

db:USCERTid:TA06-062A

Trust: 1.7

db:VUPENid:ADV-2006-0791

Trust: 1.7

db:OSVDBid:23641

Trust: 1.7

db:CNNVDid:CNNVD-200603-035

Trust: 0.7

db:IDEFENSEid:20060302 APPLE MACOS X BOMARCHIVEHELPER DIRECTORY TRAVERSAL VULNERABILITY

Trust: 0.6

db:CERT/CCid:TA06-062A

Trust: 0.6

db:APPLEid:APPLE-SA-2006-03-01

Trust: 0.6

db:XFid:25023

Trust: 0.6

db:PACKETSTORMid:44338

Trust: 0.2

db:VULHUBid:VHN-16499

Trust: 0.1

db:PACKETSTORMid:44321

Trust: 0.1

db:SECUNIAid:18220

Trust: 0.1

db:PACKETSTORMid:42522

Trust: 0.1

sources: VULHUB: VHN-16499 // BID: 16907 // PACKETSTORM: 44321 // PACKETSTORM: 44338 // PACKETSTORM: 42522 // CNNVD: CNNVD-200603-035 // NVD: CVE-2006-0391

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=303382

Trust: 1.8

url:http://www.idefense.com/intelligence/vulnerabilities/display.php?id=399

Trust: 1.8

url:http://lists.apple.com/archives/security-announce/2006/mar/msg00000.html

Trust: 1.7

url:http://www.securityfocus.com/bid/16907

Trust: 1.7

url:http://www.us-cert.gov/cas/techalerts/ta06-062a.html

Trust: 1.7

url:http://www.osvdb.org/23641

Trust: 1.7

url:http://secunia.com/advisories/19064

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/0791

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/25023

Trust: 1.1

url:http://www.frsirt.com/english/advisories/2006/0791

Trust: 0.6

url:http://xforce.iss.net/xforce/xfdb/25023

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.4

url:http://www.suresec.org/advisories/adv11.pdf

Trust: 0.3

url:/archive/1/426586

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2006-0391

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2005-2713

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0387

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=61798

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-4504

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3712

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-2714

Trust: 0.1

url:http://www.apple.com/support/security/pgp/

Trust: 0.1

url:http://www.apple.com/support/downloads/

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0394

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3391

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0395

Trust: 0.1

url:https://www.php.net).

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-4217

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3319

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0383

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0384

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3353

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0388

Trust: 0.1

url:http://docs.info.apple.com/article.html?artnum=108009

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3706

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2006-0386

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2005-3392

Trust: 0.1

url:http://www.idefense.com/poi/teams/vcp.jsp

Trust: 0.1

url:http://labs.idefense.com

Trust: 0.1

url:http://security-protocols.com/advisory/sp-x22-advisory.txt

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/18220/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-16499 // BID: 16907 // PACKETSTORM: 44321 // PACKETSTORM: 44338 // PACKETSTORM: 42522 // CNNVD: CNNVD-200603-035 // NVD: CVE-2006-0391

CREDITS

Stéphane Kardas

Trust: 0.6

sources: CNNVD: CNNVD-200603-035

SOURCES

db:VULHUBid:VHN-16499
db:BIDid:16907
db:PACKETSTORMid:44321
db:PACKETSTORMid:44338
db:PACKETSTORMid:42522
db:CNNVDid:CNNVD-200603-035
db:NVDid:CVE-2006-0391

LAST UPDATE DATE

2024-05-15T21:53:08.999000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-16499date:2017-07-20T00:00:00
db:BIDid:16907date:2006-04-11T19:02:00
db:CNNVDid:CNNVD-200603-035date:2006-08-28T00:00:00
db:NVDid:CVE-2006-0391date:2017-07-20T01:29:43.440

SOURCES RELEASE DATE

db:VULHUBid:VHN-16499date:2006-03-03T00:00:00
db:BIDid:16907date:2006-03-01T00:00:00
db:PACKETSTORMid:44321date:2006-03-03T08:09:05
db:PACKETSTORMid:44338date:2006-03-03T10:17:29
db:PACKETSTORMid:42522date:2005-12-23T08:37:20
db:CNNVDid:CNNVD-200603-035date:2005-11-14T00:00:00
db:NVDid:CVE-2006-0391date:2006-03-03T22:02:00