ID

VAR-200701-0400


CVE

CVE-2007-0467


TITLE

Apple CrashDump privilege escalation

Trust: 0.8

sources: CERT/CC: VU#363112

DESCRIPTION

crashdump in Apple Mac OS X 10.4.8 allows local users in the admin group to modify arbitrary files or gain privileges via a symlink attack on application logs in /Library/Logs/CrashReporter/. CrashReporter contains a privilege escalation vulnerability that may allow authenticated users to run commands as root. In order to exploit this vulnerability, — Must belong to the management group of Cull. Mac OS X is prone to a denial-of-service vulnerability. Local attackers may use this vulnerability to elevate their privileges. If an anomaly is detected, a crashdump is launched to investigate the cause of the crash and report it to the user. When reporting an exception, crashdump will first try to write the report to the user's home directory (/Users/[user]/Library/Logs/CrashReporter/), and if the home directory is unavailable due to permissions, etc., it will try to use the system A scoped log directory, such as /Library/Logs/CrashReporter/. But crashdump follows symlinks and users in the administrators group have write access to the directory. Since crashreporterd runs with root privileges, an attacker can embed a symbolic link in the /Library/Logs/CrashReporter/ directory to modify arbitrary files. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Mac OS X Mach-O Universal Binary Memory Corruption SECUNIA ADVISORY ID: SA23088 VERIFY ADVISORY: http://secunia.com/advisories/23088/ CRITICAL: Less critical IMPACT: DoS, System access WHERE: Local system OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges. The vulnerability is caused due to an error in the fatfile_getarch2() function. This can be exploited to cause an integer overflow and may potentially allow execution of arbitrary code with kernel privileges via a specially crafted Mach-O Universal binary. Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: LMH ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-26-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 2.79

sources: NVD: CVE-2007-0467 // CERT/CC: VU#363112 // JVNDB: JVNDB-2007-000202 // BID: 81985 // VULHUB: VHN-23829 // PACKETSTORM: 52529

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.4.8

Trust: 1.6

vendor:apple computermodel: - scope: - version: -

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.3.9

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.4 to 10.4.8 up to version

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.3.9

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.4 to 10.4.8 up to version

Trust: 0.8

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

sources: CERT/CC: VU#363112 // BID: 81985 // JVNDB: JVNDB-2007-000202 // CNNVD: CNNVD-200701-530 // NVD: CVE-2007-0467

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-0467
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#363112
value: 0.35

Trust: 0.8

NVD: CVE-2007-0467
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200701-530
value: MEDIUM

Trust: 0.6

VULHUB: VHN-23829
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-0467
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-23829
severity: MEDIUM
baseScore: 6.2
vectorString: AV:L/AC:H/AU:N/C:C/I:C/A:C
accessVector: LOCAL
accessComplexity: HIGH
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 1.9
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#363112 // VULHUB: VHN-23829 // JVNDB: JVNDB-2007-000202 // CNNVD: CNNVD-200701-530 // NVD: CVE-2007-0467

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-0467

THREAT TYPE

local

Trust: 1.0

sources: BID: 81985 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-530

TYPE

unknown

Trust: 0.6

sources: CNNVD: CNNVD-200701-530

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-000202

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-23829

PATCH

title:Security Update 2007-003 (10.3.9 Client)url:http://www.apple.com/support/downloads/securityupdate20070031039client.html

Trust: 0.8

title:Security Update 2007-003 (10.3.9 Server)url:http://www.apple.com/support/downloads/securityupdate20070031039server.html

Trust: 0.8

title:Security Update 2007-003url:http://docs.info.apple.com/article.html?artnum=305214-en

Trust: 0.8

title:Security Update 2007-003url:http://docs.info.apple.com/article.html?artnum=305214-ja

Trust: 0.8

title:Security Update 2007-003 (10.3.9 Client)url:http://www.apple.com/jp/ftp-info/reference/securityupdate20070031039client.html

Trust: 0.8

title:Security Update 2007-003 (10.3.9 Server)url:http://www.apple.com/jp/ftp-info/reference/securityupdate20070031039server.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-000202

EXTERNAL IDS

db:CERT/CCid:VU#363112

Trust: 3.6

db:NVDid:CVE-2007-0467

Trust: 2.8

db:USCERTid:TA07-072A

Trust: 2.8

db:SECUNIAid:24479

Trust: 2.5

db:SECTRACKid:1017751

Trust: 2.0

db:VUPENid:ADV-2007-0930

Trust: 1.7

db:OSVDBid:32706

Trust: 1.7

db:XFid:31888

Trust: 1.7

db:USCERTid:SA07-072A

Trust: 0.8

db:JVNDBid:JVNDB-2007-000202

Trust: 0.8

db:CNNVDid:CNNVD-200701-530

Trust: 0.7

db:APPLEid:APPLE-SA-2007-03-13

Trust: 0.6

db:CERT/CCid:TA07-072A

Trust: 0.6

db:BIDid:81985

Trust: 0.4

db:PACKETSTORMid:54077

Trust: 0.1

db:EXPLOIT-DBid:3219

Trust: 0.1

db:VULHUBid:VHN-23829

Trust: 0.1

db:SECUNIAid:23088

Trust: 0.1

db:PACKETSTORMid:52529

Trust: 0.1

sources: CERT/CC: VU#363112 // VULHUB: VHN-23829 // BID: 81985 // JVNDB: JVNDB-2007-000202 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-530 // NVD: CVE-2007-0467

REFERENCES

url:http://projects.info-pull.com/moab/moab-28-01-2007.html

Trust: 2.8

url:http://docs.info.apple.com/article.html?artnum=305214

Trust: 2.8

url:http://www.us-cert.gov/cas/techalerts/ta07-072a.html

Trust: 2.8

url:http://www.kb.cert.org/vuls/id/363112

Trust: 2.8

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00002.html

Trust: 2.0

url:http://www.securitytracker.com/id?1017751

Trust: 2.0

url:http://www.osvdb.org/32706

Trust: 1.7

url:http://secunia.com/advisories/24479

Trust: 1.7

url:http://xforce.iss.net/xforce/xfdb/31888

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2007/0930

Trust: 1.4

url:http://www.vupen.com/english/advisories/2007/0930

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/31888

Trust: 1.1

url:http://developer.apple.com/technotes/tn2004/tn2123.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0467

Trust: 0.8

url:http://jvn.jp/cert/jvnta07-072a/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta07-072a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-0467

Trust: 0.8

url:http://secunia.com/advisories/24479/

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa07-072a.html

Trust: 0.8

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://projects.info-pull.com/mokb/mokb-26-11-2006.html

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/advisories/23088/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#363112 // VULHUB: VHN-23829 // BID: 81985 // JVNDB: JVNDB-2007-000202 // PACKETSTORM: 52529 // CNNVD: CNNVD-200701-530 // NVD: CVE-2007-0467

CREDITS

Kevin Finisterre dotslash@snosoft.com LMH lmh@info-pull.com

Trust: 0.6

sources: CNNVD: CNNVD-200701-530

SOURCES

db:CERT/CCid:VU#363112
db:VULHUBid:VHN-23829
db:BIDid:81985
db:JVNDBid:JVNDB-2007-000202
db:PACKETSTORMid:52529
db:CNNVDid:CNNVD-200701-530
db:NVDid:CVE-2007-0467

LAST UPDATE DATE

2024-09-19T22:09:18.476000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#363112date:2007-03-13T00:00:00
db:VULHUBid:VHN-23829date:2017-07-29T00:00:00
db:BIDid:81985date:2007-01-30T00:00:00
db:JVNDBid:JVNDB-2007-000202date:2007-04-20T00:00:00
db:CNNVDid:CNNVD-200701-530date:2007-04-02T00:00:00
db:NVDid:CVE-2007-0467date:2017-07-29T01:30:12.593

SOURCES RELEASE DATE

db:CERT/CCid:VU#363112date:2007-03-13T00:00:00
db:VULHUBid:VHN-23829date:2007-01-31T00:00:00
db:BIDid:81985date:2007-01-30T00:00:00
db:JVNDBid:JVNDB-2007-000202date:2007-04-20T00:00:00
db:PACKETSTORMid:52529date:2006-11-28T00:52:20
db:CNNVDid:CNNVD-200701-530date:2007-01-30T00:00:00
db:NVDid:CVE-2007-0467date:2007-01-31T02:28:00