-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.0956 -- [OSX]
             Apple Mail remote command execution vulnerability
                             28 November 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              Apple Mail
Publisher:            US-CERT
Operating System:     Mac OS X
Impact:               Execute Arbitrary Code/Commands
Access:               Remote/Unauthenticated

Original Bulletin:    http://www.kb.cert.org/vuls/id/433819

- --------------------------BEGIN INCLUDED TEXT--------------------

Vulnerability Note VU#433819

Apple Mail remote command execution vulnerability

Overview

Apple Mail contains a vulnerability that may allow an attacker to execute
arbitrary commands on OS X Leopdard (10.5) systems.

I. Description

Apple OS X uses resource forks to store structured data in files. Data
forks are used to store unstructured data.

The AppleDouble standard is specified in RFC 1740:

      AppleDouble is the preferred format for a Macintosh file that is to
      be included in an Internet mail message, because it provides
      recipients with Macintosh computers the entire document, including
      icons and other Macintosh specific information, while other users
      easily can extract the Data fork (the actual data) as it is
      separated from the AppleDouble encoding.

Apple Mail parses resource forks in mail attachments that use the MIME
format AppleDouble.

- From the Heise Security report:

      Files on a Mac can contain additional information, such as the one
      that another program should be used to open them. The operating
      system stores these in the file system in a so-called "resource fork",
      which is linked to the file. This type of information is usually
      limited to the local system; however, for emails the MIME format
      AppleDouble allows resource forks to be attached -- these are
      automatically analyzed by Apple Mail.

      This allows an attacker to create an email with an attachment called
      picture.jpg that is displayed with a JPEG icon. But when the user
      tries to open the picture, Apple Mail analyses the resource fork and
      executes a shell script, for example, without further warning. In
      this case, even the MIME type displays the attachment as image/jpeg,
      but careful Mac users may become suspicious when they see that the
      picture is not immediately displayed as usual.

Note that to successfully exploit this vulnerability an attacker would need
to convince a user to open a specially crafted email attachment with Apple
Mail. Note that this vulnerability was originally addressed in
APPLE-SA-2006-03-01, but was not addressed or reintroduced in Mac OS X
Leopard. See US-CERT Technical Cyber Security Alert TA06-062A for more
information about APPLE-SA-2006-03-01.

II. Impact

A remote, unauthenticated attacker may be able to execute arbitrary
commands with the permissions of the user running Apple Mail.

III. Solution

We are currently unaware of a practical solution to this problem.

Do not open unsolicited email attachments

Use caution when opening email attachments. See US-CERT Cyber Security Tip
ST04-010 for more information on how to safely handle email messages.

Systems Affected

Vendor               Status     Date Updated
Apple Computer, Inc. Vulnerable 27-Nov-2007

References

http://www.heise-security.co.uk/news/99257
http://docs.info.apple.com/article.html?artnum=303382
http://secunia.com/advisories/27785/
http://www.us-cert.gov/cas/techalerts/TA06-062A.html
http://www.cert.org/homeusers/email-attachments.html
http://www.apple.com/macosx/features/mail.html
http://tools.ietf.org/html/rfc1740

Credit

This report was based on publicly available information provided by Heise
Security.

This document was written by Ryan Giobbi.

Other Information

Date Public          25/11/2007
Date First Published 27/11/2007 09:11:46
Date Last Updated    27/11/2007
CERT Advisory
CVE Name
Metric               9.28
Document Revision    32

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR0zCEyh9+71yA2DNAQLPCwP+MIuJTPS7/MlP6Yd+V4I+vZQM1unO4rS4
19c8ZuOAhGbkGtKb175tcaQlU+1Tobl+pUi8fVbO2gZ0pBJ9ryA5L0Qz7DHbw8+J
kktRUf0LSZL9LpNcMdh5UBpt1MQeM+fDX7D7DVdZ+pTD0/fReENixYbK3vETUC3u
7VYurZ4fsso=
=y0SP
-----END PGP SIGNATURE-----