ID

VAR-200611-0417


CVE

CVE-2006-6173


TITLE

Mac OS X of shared_region_make_private_np Buffer overflow vulnerability in functions

Trust: 0.8

sources: JVNDB: JVNDB-2006-001636

DESCRIPTION

Buffer overflow in the shared_region_make_private_np function in vm/vm_unix.c in Mac OS X 10.4.6 and earlier allows local users to execute arbitrary code via (1) a small range count, which causes insufficient memory allocation, or (2) a large number of ranges in the shared_region_make_private_np_args parameter. Apple Mac OS X is prone to a local memory-corruption vulnerability. This issue occurs when the operating system fails to handle specially crafted arguments to a system call. Attackers may exploit this issue to cause a kernel panic, effectively denying further service to legitimate users. Due to the nature of this issue, successful exploits may potentially result in the execution of arbitrary machine code in the context of the affected kernel, but this has not been confirmed. Mac OS X version 10.4.8 is vulnerable to this issue; other versions may also be affected. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Mac OS X Mach-O Universal Binary Memory Corruption SECUNIA ADVISORY ID: SA23088 VERIFY ADVISORY: http://secunia.com/advisories/23088/ CRITICAL: Less critical IMPACT: DoS, System access WHERE: Local system OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges. The vulnerability is caused due to an error in the fatfile_getarch2() function. Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: LMH ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-26-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.07

sources: NVD: CVE-2006-6173 // JVNDB: JVNDB-2006-001636 // BID: 21349 // VULHUB: VHN-22281 // PACKETSTORM: 52529

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:lteversion:10.4.6

Trust: 1.8

vendor:applemodel:mac os xscope:eqversion:10.4.6

Trust: 0.6

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.4.9

Trust: 0.3

sources: BID: 21349 // JVNDB: JVNDB-2006-001636 // CNNVD: CNNVD-200611-522 // NVD: CVE-2006-6173

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2006-6173
value: HIGH

Trust: 1.0

NVD: CVE-2006-6173
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200611-522
value: HIGH

Trust: 0.6

VULHUB: VHN-22281
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2006-6173
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-22281
severity: HIGH
baseScore: 7.2
vectorString: AV:L/AC:L/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-22281 // JVNDB: JVNDB-2006-001636 // CNNVD: CNNVD-200611-522 // NVD: CVE-2006-6173

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2006-6173

THREAT TYPE

local

Trust: 1.0

sources: BID: 21349 // PACKETSTORM: 52529 // CNNVD: CNNVD-200611-522

TYPE

buffer overflow

Trust: 0.6

sources: CNNVD: CNNVD-200611-522

CONFIGURATIONS

sources: JVNDB: JVNDB-2006-001636

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-22281

PATCH

title:APPLE-SA-2007-03-13url:http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html

Trust: 0.8

sources: JVNDB: JVNDB-2006-001636

EXTERNAL IDS

db:NVDid:CVE-2006-6173

Trust: 2.8

db:USCERTid:TA07-072A

Trust: 2.5

db:BIDid:21349

Trust: 2.0

db:VUPENid:ADV-2007-0930

Trust: 1.7

db:VUPENid:ADV-2006-4762

Trust: 1.7

db:SECUNIAid:23120

Trust: 1.7

db:SECUNIAid:24479

Trust: 1.7

db:SECTRACKid:1017306

Trust: 1.7

db:SECTRACKid:1017751

Trust: 1.7

db:JVNDBid:JVNDB-2006-001636

Trust: 0.8

db:CNNVDid:CNNVD-200611-522

Trust: 0.7

db:APPLEid:APPLE-SA-2007-03-13

Trust: 0.6

db:XFid:30569

Trust: 0.6

db:CERT/CCid:TA07-072A

Trust: 0.6

db:SEEBUGid:SSVID-82729

Trust: 0.1

db:EXPLOIT-DBid:29201

Trust: 0.1

db:VULHUBid:VHN-22281

Trust: 0.1

db:SECUNIAid:23088

Trust: 0.1

db:PACKETSTORMid:52529

Trust: 0.1

sources: VULHUB: VHN-22281 // BID: 21349 // JVNDB: JVNDB-2006-001636 // PACKETSTORM: 52529 // CNNVD: CNNVD-200611-522 // NVD: CVE-2006-6173

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta07-072a.html

Trust: 2.5

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00002.html

Trust: 1.7

url:http://www.securityfocus.com/bid/21349

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=305214

Trust: 1.7

url:http://projects.info-pull.com/mokb/mokb-28-11-2006.html

Trust: 1.7

url:http://securitytracker.com/id?1017306

Trust: 1.7

url:http://www.securitytracker.com/id?1017751

Trust: 1.7

url:http://secunia.com/advisories/23120

Trust: 1.7

url:http://secunia.com/advisories/24479

Trust: 1.7

url:http://www.vupen.com/english/advisories/2006/4762

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/0930

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/30569

Trust: 1.1

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2006-6173

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2006-6173

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/30569

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2006/4762

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/0930

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://kernelfun.blogspot.com/2006/11/mokb-28-11-2006-mac-os-x.html

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://projects.info-pull.com/mokb/mokb-26-11-2006.html

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/advisories/23088/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-22281 // BID: 21349 // JVNDB: JVNDB-2006-001636 // PACKETSTORM: 52529 // CNNVD: CNNVD-200611-522 // NVD: CVE-2006-6173

CREDITS

LMH

Trust: 0.6

sources: CNNVD: CNNVD-200611-522

SOURCES

db:VULHUBid:VHN-22281
db:BIDid:21349
db:JVNDBid:JVNDB-2006-001636
db:PACKETSTORMid:52529
db:CNNVDid:CNNVD-200611-522
db:NVDid:CVE-2006-6173

LAST UPDATE DATE

2024-09-19T21:52:01.440000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-22281date:2017-07-29T00:00:00
db:BIDid:21349date:2007-03-14T03:54:00
db:JVNDBid:JVNDB-2006-001636date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200611-522date:2006-12-12T00:00:00
db:NVDid:CVE-2006-6173date:2017-07-29T01:29:22.203

SOURCES RELEASE DATE

db:VULHUBid:VHN-22281date:2006-11-30T00:00:00
db:BIDid:21349date:2006-11-29T00:00:00
db:JVNDBid:JVNDB-2006-001636date:2012-06-26T00:00:00
db:PACKETSTORMid:52529date:2006-11-28T00:52:20
db:CNNVDid:CNNVD-200611-522date:2006-11-30T00:00:00
db:NVDid:CVE-2006-6173date:2006-11-30T16:28:00