Executive Summary

Summary
Title Apple Mail remote command execution vulnerability
Informations
Name VU#433819 First vendor Publication 2007-11-27
Vendor VU-CERT Last vendor Modification 2007-11-27
Severity (Vendor) N/A Revision M

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability Note VU#433819

Apple Mail remote command execution vulnerability

Overview

Apple Mail contains a vulnerability that may allow an attacker to execute arbitrary commands on OS X Leopdard (10.5) systems.

I. Description

Apple OS X uses resource forks to store structured data in files. Data forks are used to store unstructured data.

The AppleDouble standard is specified in RFC 1740:

    AppleDouble is the preferred format for a Macintosh file that is to be included in an Internet mail message, because it provides recipients with Macintosh computers the entire document, including icons and other Macintosh specific information, while other users easily can extract the Data fork (the actual data) as it is separated from the AppleDouble encoding.

Apple Mail parses resource forks in mail attachments that use the MIME format AppleDouble.

From the Heise Security report:
    Files on a Mac can contain additional information, such as the one that another program should be used to open them. The operating system stores these in the file system in a so-called "resource fork", which is linked to the file. This type of information is usually limited to the local system; however, for emails the MIME format AppleDouble allows resource forks to be attached -- these are automatically analyzed by Apple Mail.

    This allows an attacker to create an email with an attachment called picture.jpg that is displayed with a JPEG icon. But when the user tries to open the picture, Apple Mail analyses the resource fork and executes a shell script, for example, without further warning. In this case, even the MIME type displays the attachment as image/jpeg, but careful Mac users may become suspicious when they see that the picture is not immediately displayed as usual.

Note that to successfully exploit this vulnerability an attacker would need to convince a user to open a specially crafted email attachment with Apple Mail. Note that this vulnerability was originally addressed in APPLE-SA-2006-03-01, but was not addressed or reintroduced in Mac OS X Leopard. See US-CERT Technical Cyber Security Alert TA06-062A for more information about APPLE-SA-2006-03-01.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary commands with the permissions of the user running Apple Mail.

III. Solution

We are currently unaware of a practical solution to this problem.


Do not open unsolicited email attachments

Use caution when opening email attachments. See US-CERT Cyber Security Tip ST04-010 for more information on how to safely handle email messages.

Systems Affected

VendorStatusDate Updated
Apple Computer, Inc.Vulnerable27-Nov-2007

References


http://www.heise-security.co.uk/news/99257
http://docs.info.apple.com/article.html?artnum=303382
http://secunia.com/advisories/27785/
http://www.us-cert.gov/cas/techalerts/TA06-062A.html
http://www.cert.org/homeusers/email-attachments.html
http://www.apple.com/macosx/features/mail.html
http://tools.ietf.org/html/rfc1740

Credit

This report was based on publicly available information provided by Heise Security.

This document was written by Ryan Giobbi.

Other Information

Date Public11/25/2007
Date First Published11/27/2007 09:11:46 AM
Date Last Updated11/27/2007
CERT Advisory 
CVE Name 
Metric9.28
Document Revision32

Original Source

Url : http://www.kb.cert.org/vuls/id/433819

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-264 Permissions, Privileges, and Access Controls
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2010-05-12 Name : Mac OS X Security Update 2007-009
File : nvt/macosx_secupd_2007-009.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40875 Apple Mac OS X Mail Crafted AppleDouble Attachment Arbitrary Code Execution

Mac OS X contains a flaw that may allow a malicious user to send an email attachment which may execute without warning. The issue is triggered when mail attachments are processed by Launch Services. It is possible that the flaw may allow arbitrary code execution resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2007-12-18 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2007-009.nasl - Type : ACT_GATHER_INFO