ID

VAR-200701-0124


CVE

CVE-2007-0267


TITLE

Mac OS X and FreeBSD Kernel ufs_lookup Denial of service in function (DoS) Vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2007-001388

DESCRIPTION

The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users to cause a denial of service (kernel panic) and possibly corrupt other filesystems by mounting a crafted UNIX File System (UFS) DMG image that contains a corrupted directory entry (struct direct), related to the ufs_dirbad function. NOTE: a third party states that the FreeBSD issue does not cross privilege boundaries. Apple Mac OS X is prone to a remote denial-of-service vulnerability. This issue occurs when the UFS filesystem handler fails to handle specially crafted DMG images. A successful exploit can allow a remote attacker to cause kernel panic, resulting in a denial-of-service condition. Mac OS X 10.4.8 is vulnerable; other versions may also be affected. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Mac OS X Mach-O Universal Binary Memory Corruption SECUNIA ADVISORY ID: SA23088 VERIFY ADVISORY: http://secunia.com/advisories/23088/ CRITICAL: Less critical IMPACT: DoS, System access WHERE: Local system OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges. The vulnerability is caused due to an error in the fatfile_getarch2() function. This can be exploited to cause an integer overflow and may potentially allow execution of arbitrary code with kernel privileges via a specially crafted Mach-O Universal binary. Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: LMH ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-26-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.16

sources: NVD: CVE-2007-0267 // JVNDB: JVNDB-2007-001388 // BID: 22036 // VULHUB: VHN-23629 // VULMON: CVE-2007-0267 // PACKETSTORM: 52529

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.8

Trust: 1.8

vendor:freebsdmodel:freebsdscope:eqversion:6.1

Trust: 1.6

vendor:freebsdmodel:freebsdscope:eqversion:5.3 6.1

Trust: 0.8

vendor:freebsdmodel:-stablescope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:-release-p10scope:eqversion:6.1

Trust: 0.3

vendor:freebsdmodel:-releasescope:eqversion:6.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.4.9

Trust: 0.3

sources: BID: 22036 // JVNDB: JVNDB-2007-001388 // CNNVD: CNNVD-200701-195 // NVD: CVE-2007-0267

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-0267
value: MEDIUM

Trust: 1.0

NVD: CVE-2007-0267
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200701-195
value: MEDIUM

Trust: 0.6

VULHUB: VHN-23629
value: MEDIUM

Trust: 0.1

VULMON: CVE-2007-0267
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-0267
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.9

VULHUB: VHN-23629
severity: MEDIUM
baseScore: 6.6
vectorString: AV:L/AC:L/AU:N/C:N/I:C/A:C
accessVector: LOCAL
accessComplexity: LOW
authentication: NONE
confidentialityImpact: NONE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 3.9
impactScore: 9.2
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: VULHUB: VHN-23629 // VULMON: CVE-2007-0267 // JVNDB: JVNDB-2007-001388 // CNNVD: CNNVD-200701-195 // NVD: CVE-2007-0267

PROBLEMTYPE DATA

problemtype:CWE-399

Trust: 1.9

sources: VULHUB: VHN-23629 // JVNDB: JVNDB-2007-001388 // NVD: CVE-2007-0267

THREAT TYPE

local

Trust: 0.7

sources: PACKETSTORM: 52529 // CNNVD: CNNVD-200701-195

TYPE

resource management error

Trust: 0.6

sources: CNNVD: CNNVD-200701-195

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001388

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-23629 // VULMON: CVE-2007-0267

PATCH

title:APPLE-SA-2007-03-13url:http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html

Trust: 0.8

title:MOAB advisoriesurl:http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-001388

EXTERNAL IDS

db:NVDid:CVE-2007-0267

Trust: 2.9

db:USCERTid:TA07-072A

Trust: 2.6

db:BIDid:22036

Trust: 2.1

db:VUPENid:ADV-2007-0171

Trust: 1.8

db:VUPENid:ADV-2007-0930

Trust: 1.8

db:OSVDBid:32686

Trust: 1.8

db:SECUNIAid:23721

Trust: 1.8

db:SECUNIAid:24479

Trust: 1.8

db:SECTRACKid:1017751

Trust: 1.8

db:JVNDBid:JVNDB-2007-001388

Trust: 0.8

db:CNNVDid:CNNVD-200701-195

Trust: 0.7

db:APPLEid:APPLE-SA-2007-03-13

Trust: 0.6

db:MLISTid:[FREEBSD-SECURITY] 20070114 MOAB ADVISORIES

Trust: 0.6

db:CERT/CCid:TA07-072A

Trust: 0.6

db:EXPLOIT-DBid:29452

Trust: 0.2

db:SEEBUGid:SSVID-82958

Trust: 0.1

db:VULHUBid:VHN-23629

Trust: 0.1

db:VULMONid:CVE-2007-0267

Trust: 0.1

db:SECUNIAid:23088

Trust: 0.1

db:PACKETSTORMid:52529

Trust: 0.1

sources: VULHUB: VHN-23629 // VULMON: CVE-2007-0267 // BID: 22036 // JVNDB: JVNDB-2007-001388 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-195 // NVD: CVE-2007-0267

REFERENCES

url:http://www.us-cert.gov/cas/techalerts/ta07-072a.html

Trust: 2.6

url:http://www.securityfocus.com/bid/22036

Trust: 1.9

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00002.html

Trust: 1.8

url:http://docs.info.apple.com/article.html?artnum=305214

Trust: 1.8

url:http://projects.info-pull.com/moab/moab-12-01-2007.html

Trust: 1.8

url:http://lists.freebsd.org/pipermail/freebsd-security/2007-january/004218.html

Trust: 1.8

url:http://www.osvdb.org/32686

Trust: 1.8

url:http://www.securitytracker.com/id?1017751

Trust: 1.8

url:http://secunia.com/advisories/23721

Trust: 1.8

url:http://secunia.com/advisories/24479

Trust: 1.8

url:http://www.vupen.com/english/advisories/2007/0171

Trust: 1.2

url:http://www.vupen.com/english/advisories/2007/0930

Trust: 1.2

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0267

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-0267

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2007/0930

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/0171

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://applefun.blogspot.com/2007/01/moab-12-01-2007-apple-dmg-ufs-ufslookup.html

Trust: 0.3

url:https://cwe.mitre.org/data/definitions/399.html

Trust: 0.1

url:https://nvd.nist.gov

Trust: 0.1

url:https://www.exploit-db.com/exploits/29452/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://projects.info-pull.com/mokb/mokb-26-11-2006.html

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/advisories/23088/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: VULHUB: VHN-23629 // VULMON: CVE-2007-0267 // BID: 22036 // JVNDB: JVNDB-2007-001388 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-195 // NVD: CVE-2007-0267

CREDITS

LMH

Trust: 0.6

sources: CNNVD: CNNVD-200701-195

SOURCES

db:VULHUBid:VHN-23629
db:VULMONid:CVE-2007-0267
db:BIDid:22036
db:JVNDBid:JVNDB-2007-001388
db:PACKETSTORMid:52529
db:CNNVDid:CNNVD-200701-195
db:NVDid:CVE-2007-0267

LAST UPDATE DATE

2024-09-19T20:49:38.063000+00:00


SOURCES UPDATE DATE

db:VULHUBid:VHN-23629date:2011-06-10T00:00:00
db:VULMONid:CVE-2007-0267date:2011-06-10T00:00:00
db:BIDid:22036date:2007-03-14T14:54:00
db:JVNDBid:JVNDB-2007-001388date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200701-195date:2007-08-07T00:00:00
db:NVDid:CVE-2007-0267date:2011-06-10T04:00:00

SOURCES RELEASE DATE

db:VULHUBid:VHN-23629date:2007-01-17T00:00:00
db:VULMONid:CVE-2007-0267date:2007-01-17T00:00:00
db:BIDid:22036date:2007-01-13T00:00:00
db:JVNDBid:JVNDB-2007-001388date:2012-06-26T00:00:00
db:PACKETSTORMid:52529date:2006-11-28T00:52:20
db:CNNVDid:CNNVD-200701-195date:2007-01-16T00:00:00
db:NVDid:CVE-2007-0267date:2007-01-17T00:28:00