ID

VAR-200701-0320


CVE

CVE-2007-0588


TITLE

Apple QuickDraw Manager heap buffer overflow vulnerability

Trust: 0.8

sources: CERT/CC: VU#396820

DESCRIPTION

The InternalUnpackBits function in Apple QuickDraw, as used by Quicktime 7.1.3 and other applications on Mac OS X 10.4.8 and earlier, allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a crafted PICT file that triggers memory corruption in the _GetSrcBits32ARGB function. NOTE: this issue might overlap CVE-2007-0462. Apple QuickDraw contains a heap buffer overflow vulnerability. This vulnerability may allow an attacker to execute arbitrary code or create a denial-of-service condition. Quicktime Used in etc. Mac OS X QuickDraw is prone to a remote memory-corruption vulnerability because the software fails to properly handle malformed PICT image files. Successfully exploiting this issue allows remote attackers to corrupt memory and to crash the affected software. Mac OS X 10.4.8 is vulnerable to this issue; other versions are also likely affected, since the vulnerable component has been included in Apple operating systems since System 6.0.4. QuickDraw is a graphics processing tool bundled in the Apple operating system. A memory corruption vulnerability exists in QuickDraw when parsing PICT graphics with malformed ARGB records. Remote attackers may exploit this vulnerability to perform denial of service attacks on user machines. If the user is tricked into opening a malicious graphics file, this vulnerability will be triggered, destroying the pointer sent to the _GetSrcBits32ARGB function, resulting in a denial of service. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Mac OS X Mach-O Universal Binary Memory Corruption SECUNIA ADVISORY ID: SA23088 VERIFY ADVISORY: http://secunia.com/advisories/23088/ CRITICAL: Less critical IMPACT: DoS, System access WHERE: Local system OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges. The vulnerability is caused due to an error in the fatfile_getarch2() function. This can be exploited to cause an integer overflow and may potentially allow execution of arbitrary code with kernel privileges via a specially crafted Mach-O Universal binary. The vulnerability is reported in a fully patched Mac OS X (2006-11-26). Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: LMH ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-26-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2007-0588 // CERT/CC: VU#396820 // JVNDB: JVNDB-2007-001468 // BID: 22228 // VULHUB: VHN-23950 // PACKETSTORM: 52529

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.8

Trust: 1.6

vendor:applemodel:quicktimescope:eqversion:7.1.3

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:lteversion:10.4.8

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.4.9

Trust: 0.3

sources: CERT/CC: VU#396820 // BID: 22228 // JVNDB: JVNDB-2007-001468 // CNNVD: CNNVD-200701-538 // NVD: CVE-2007-0588

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-0588
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#396820
value: 5.10

Trust: 0.8

NVD: CVE-2007-0588
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200701-538
value: HIGH

Trust: 0.6

VULHUB: VHN-23950
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-0588
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-23950
severity: HIGH
baseScore: 7.1
vectorString: AV:N/AC:M/AU:N/C:N/I:N/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: NONE
integrityImpact: NONE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 6.9
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#396820 // VULHUB: VHN-23950 // JVNDB: JVNDB-2007-001468 // CNNVD: CNNVD-200701-538 // NVD: CVE-2007-0588

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-0588

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200701-538

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 22228 // CNNVD: CNNVD-200701-538

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001468

PATCH

title:APPLE-SA-2007-03-13url:http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-001468

EXTERNAL IDS

db:CERT/CCid:VU#396820

Trust: 3.6

db:BIDid:22228

Trust: 2.8

db:NVDid:CVE-2007-0588

Trust: 2.8

db:SECTRACKid:1017760

Trust: 2.5

db:SECUNIAid:24479

Trust: 2.5

db:USCERTid:TA07-072A

Trust: 2.5

db:VUPENid:ADV-2007-0930

Trust: 1.7

db:OSVDBid:33365

Trust: 1.7

db:JVNDBid:JVNDB-2007-001468

Trust: 0.8

db:CNNVDid:CNNVD-200701-538

Trust: 0.7

db:APPLEid:APPLE-SA-2007-03-13

Trust: 0.6

db:CERT/CCid:TA07-072A

Trust: 0.6

db:VULHUBid:VHN-23950

Trust: 0.1

db:SECUNIAid:23088

Trust: 0.1

db:PACKETSTORMid:52529

Trust: 0.1

sources: CERT/CC: VU#396820 // VULHUB: VHN-23950 // BID: 22228 // JVNDB: JVNDB-2007-001468 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-538 // NVD: CVE-2007-0588

REFERENCES

url:http://www.kb.cert.org/vuls/id/396820

Trust: 2.8

url:http://docs.info.apple.com/article.html?artnum=305214

Trust: 2.5

url:http://www.securityfocus.com/bid/22228

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta07-072a.html

Trust: 2.5

url:http://security-protocols.com/sp-x43-advisory.php

Trust: 2.0

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00002.html

Trust: 1.7

url:http://www.osvdb.org/33365

Trust: 1.7

url:http://www.securitytracker.com/id?1017760

Trust: 1.7

url:http://secunia.com/advisories/24479

Trust: 1.7

url:http://www.vupen.com/english/advisories/2007/0930

Trust: 1.1

url:http://secunia.com/advisories/24479/

Trust: 0.8

url:http://en.wikipedia.org/wiki/pict

Trust: 0.8

url:http://en.wikipedia.org/wiki/quickdraw

Trust: 0.8

url:http://securitytracker.com/alerts/2007/mar/1017760.html

Trust: 0.8

url:http://www.sans.org/newsletters/risk/display.php?v=6&i=5#widely6

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0588

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-0588

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2007/0930

Trust: 0.6

url:http://www.apple.com/macosx/

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://projects.info-pull.com/mokb/mokb-26-11-2006.html

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/advisories/23088/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#396820 // VULHUB: VHN-23950 // BID: 22228 // JVNDB: JVNDB-2007-001468 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-538 // NVD: CVE-2007-0588

CREDITS

Tom Ferris tommy@security-protocols.com

Trust: 0.6

sources: CNNVD: CNNVD-200701-538

SOURCES

db:CERT/CCid:VU#396820
db:VULHUBid:VHN-23950
db:BIDid:22228
db:JVNDBid:JVNDB-2007-001468
db:PACKETSTORMid:52529
db:CNNVDid:CNNVD-200701-538
db:NVDid:CVE-2007-0588

LAST UPDATE DATE

2024-09-19T22:18:04.662000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#396820date:2007-03-20T00:00:00
db:VULHUBid:VHN-23950date:2013-08-15T00:00:00
db:BIDid:22228date:2007-03-15T03:34:00
db:JVNDBid:JVNDB-2007-001468date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200701-538date:2007-04-10T00:00:00
db:NVDid:CVE-2007-0588date:2013-08-15T05:21:18.897

SOURCES RELEASE DATE

db:CERT/CCid:VU#396820date:2007-03-14T00:00:00
db:VULHUBid:VHN-23950date:2007-01-30T00:00:00
db:BIDid:22228date:2007-01-25T00:00:00
db:JVNDBid:JVNDB-2007-001468date:2012-06-26T00:00:00
db:PACKETSTORMid:52529date:2006-11-28T00:52:20
db:CNNVDid:CNNVD-200701-538date:2007-01-30T00:00:00
db:NVDid:CVE-2007-0588date:2007-01-30T18:28:00