ID

VAR-200703-0027


CVE

CVE-2007-0728


TITLE

Apple Mac OS X DirectoryService may allow arbitrary users to change the root password

Trust: 0.8

sources: CERT/CC: VU#557064

DESCRIPTION

Unspecified vulnerability in Apple Mac OS X 10.3.9 and 10.4 through 10.4.8 creates files insecurely while initializing a USB printer, which allows local users to create or overwrite arbitrary files. Apple ColorSync contains a buffer overflow vulnerability that may allow an attacker to execute arbitrary code. Mac OS X is prone to multiple vulnerabilities including stack-based buffer-overflow issues, denial-of-service vulnerabilities, two memory-corruption issues, an integer-overflow issue, two authentication-bypass issues, an information-disclosure vulnerability, and an insecure command-execution issue. An attacker can exploit these issues to execute arbitrary code in the context of the user running the application, cause denial-of-service conditions, compromise the application, and access or modify data. Few details regarding these issues are currently available. Separate BIDs for each issue will be created as new information becomes available. Mac OS X and Mac OS X Server versions 10.3.9 and 10.4 through 10.4.8 are vulnerable. ---------------------------------------------------------------------- To improve our services to our customers, we have made a number of additions to the Secunia Advisories and have started translating the advisories to German. The improvements will help our customers to get a better understanding of how we reached our conclusions, how it was rated, our thoughts on exploitation, attack vectors, and scenarios. This includes: * Reason for rating * Extended description * Extended solution * Exploit code or links to exploit code * Deep links Read the full description: http://corporate.secunia.com/products/48/?r=l Contact Secunia Sales for more information: http://corporate.secunia.com/how_to_buy/15/?r=l ---------------------------------------------------------------------- TITLE: Mac OS X Mach-O Universal Binary Memory Corruption SECUNIA ADVISORY ID: SA23088 VERIFY ADVISORY: http://secunia.com/advisories/23088/ CRITICAL: Less critical IMPACT: DoS, System access WHERE: Local system OPERATING SYSTEM: Apple Macintosh OS X http://secunia.com/product/96/ DESCRIPTION: LMH has reported a vulnerability in Mac OS X, which can be exploited by malicious, local users to cause a DoS (Denial of Service) or potentially gain escalated privileges. The vulnerability is caused due to an error in the fatfile_getarch2() function. This can be exploited to cause an integer overflow and may potentially allow execution of arbitrary code with kernel privileges via a specially crafted Mach-O Universal binary. Other versions may also be affected. SOLUTION: Grant only trusted users access to affected systems. PROVIDED AND/OR DISCOVERED BY: LMH ORIGINAL ADVISORY: http://projects.info-pull.com/mokb/MOKB-26-11-2006.html ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 3.51

sources: NVD: CVE-2007-0728 // CERT/CC: VU#557064 // CERT/CC: VU#449440 // JVNDB: JVNDB-2007-001519 // BID: 22948 // VULHUB: VHN-24090 // PACKETSTORM: 52529

AFFECTED PRODUCTS

vendor:applemodel:mac os xscope:eqversion:10.3.9

Trust: 1.8

vendor:apple computermodel: - scope: - version: -

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.2

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.6

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.4

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.8

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.1

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.7

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.3.9

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.4.3

Trust: 1.6

vendor:applemodel:mac os x serverscope:eqversion:10.4.3

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.2

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.7

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.8

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.1

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.6

Trust: 1.0

vendor:applemodel:mac os x serverscope:eqversion:10.4.5

Trust: 1.0

vendor:applemodel:mac os xscope:eqversion:and 10.4 to 10.4.8

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.7

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.6

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.3

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.2

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.3.9

Trust: 0.3

vendor:applemodel:mac os serverscope:neversion:x10.4.9

Trust: 0.3

vendor:applemodel:mac osscope:neversion:x10.4.9

Trust: 0.3

sources: CERT/CC: VU#557064 // CERT/CC: VU#449440 // BID: 22948 // JVNDB: JVNDB-2007-001519 // CNNVD: CNNVD-200703-368 // NVD: CVE-2007-0728

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-0728
value: MEDIUM

Trust: 1.0

CARNEGIE MELLON: VU#557064
value: 4.50

Trust: 0.8

CARNEGIE MELLON: VU#449440
value: 10.33

Trust: 0.8

NVD: CVE-2007-0728
value: MEDIUM

Trust: 0.8

CNNVD: CNNVD-200703-368
value: MEDIUM

Trust: 0.6

VULHUB: VHN-24090
value: MEDIUM

Trust: 0.1

nvd@nist.gov: CVE-2007-0728
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-24090
severity: MEDIUM
baseScore: 4.4
vectorString: AV:L/AC:M/AU:N/C:P/I:P/A:P
accessVector: LOCAL
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: PARTIAL
integrityImpact: PARTIAL
availabilityImpact: PARTIAL
exploitabilityScore: 3.4
impactScore: 6.4
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#557064 // CERT/CC: VU#449440 // VULHUB: VHN-24090 // JVNDB: JVNDB-2007-001519 // CNNVD: CNNVD-200703-368 // NVD: CVE-2007-0728

PROBLEMTYPE DATA

problemtype:NVD-CWE-Other

Trust: 1.0

sources: NVD: CVE-2007-0728

THREAT TYPE

local

Trust: 0.7

sources: PACKETSTORM: 52529 // CNNVD: CNNVD-200703-368

TYPE

Boundary Condition Error

Trust: 0.9

sources: BID: 22948 // CNNVD: CNNVD-200703-368

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001519

PATCH

title:APPLE-SA-2007-03-13url:http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-001519

EXTERNAL IDS

db:SECUNIAid:24479

Trust: 3.3

db:NVDid:CVE-2007-0728

Trust: 2.8

db:USCERTid:TA07-072A

Trust: 2.5

db:BIDid:22948

Trust: 2.0

db:VUPENid:ADV-2007-0930

Trust: 1.7

db:SECTRACKid:1017751

Trust: 1.7

db:OSVDBid:34849

Trust: 1.7

db:CERT/CCid:VU#557064

Trust: 1.1

db:CERT/CCid:VU#449440

Trust: 1.1

db:JVNDBid:JVNDB-2007-001519

Trust: 0.8

db:CNNVDid:CNNVD-200703-368

Trust: 0.7

db:APPLEid:APPLE-SA-2007-03-13

Trust: 0.6

db:CERT/CCid:TA07-072A

Trust: 0.6

db:XFid:32976

Trust: 0.6

db:VULHUBid:VHN-24090

Trust: 0.1

db:SECUNIAid:23088

Trust: 0.1

db:PACKETSTORMid:52529

Trust: 0.1

sources: CERT/CC: VU#557064 // CERT/CC: VU#449440 // VULHUB: VHN-24090 // BID: 22948 // JVNDB: JVNDB-2007-001519 // PACKETSTORM: 52529 // CNNVD: CNNVD-200703-368 // NVD: CVE-2007-0728

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=305214

Trust: 3.3

url:http://www.us-cert.gov/cas/techalerts/ta07-072a.html

Trust: 2.5

url:http://lists.apple.com/archives/security-announce/2007/mar/msg00002.html

Trust: 1.7

url:http://www.securityfocus.com/bid/22948

Trust: 1.7

url:http://www.osvdb.org/34849

Trust: 1.7

url:http://www.securitytracker.com/id?1017751

Trust: 1.7

url:http://secunia.com/advisories/24479

Trust: 1.7

url:http://secunia.com/advisories/24479/

Trust: 1.6

url:http://www.vupen.com/english/advisories/2007/0930

Trust: 1.1

url:https://exchange.xforce.ibmcloud.com/vulnerabilities/32976

Trust: 1.1

url:http://www.apple.com/macosx/features/colorsync/

Trust: 0.8

url:http://images.apple.com/pro/pdf/color_management_in_mac_os_x.pdf

Trust: 0.8

url:http://en.wikipedia.org/wiki/colorsync

Trust: 0.8

url:http://www.cert.org/homeusers/buffer_overflow.html

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-0728

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2007-0728

Trust: 0.8

url:http://xforce.iss.net/xforce/xfdb/32976

Trust: 0.6

url:http://www.frsirt.com/english/advisories/2007/0930

Trust: 0.6

url:http://software.cisco.com/download/navigator.html?mdfid=283613663

Trust: 0.3

url:http://docs.info.apple.com/article.html?artnum=305391

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/449440

Trust: 0.3

url:http://www.kb.cert.org/vuls/id/557064

Trust: 0.3

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://projects.info-pull.com/mokb/mokb-26-11-2006.html

Trust: 0.1

url:http://corporate.secunia.com/products/48/?r=l

Trust: 0.1

url:http://secunia.com/advisories/23088/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://corporate.secunia.com/how_to_buy/15/?r=l

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

sources: CERT/CC: VU#557064 // CERT/CC: VU#449440 // VULHUB: VHN-24090 // BID: 22948 // JVNDB: JVNDB-2007-001519 // PACKETSTORM: 52529 // CNNVD: CNNVD-200703-368 // NVD: CVE-2007-0728

CREDITS

Tom Ferris※ tommy@security-protocols.com

Trust: 0.6

sources: CNNVD: CNNVD-200703-368

SOURCES

db:CERT/CCid:VU#557064
db:CERT/CCid:VU#449440
db:VULHUBid:VHN-24090
db:BIDid:22948
db:JVNDBid:JVNDB-2007-001519
db:PACKETSTORMid:52529
db:CNNVDid:CNNVD-200703-368
db:NVDid:CVE-2007-0728

LAST UPDATE DATE

2024-09-19T21:40:19.772000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#557064date:2007-03-14T00:00:00
db:CERT/CCid:VU#449440date:2007-03-14T00:00:00
db:VULHUBid:VHN-24090date:2017-07-29T00:00:00
db:BIDid:22948date:2007-04-20T17:11:00
db:JVNDBid:JVNDB-2007-001519date:2012-06-26T00:00:00
db:CNNVDid:CNNVD-200703-368date:2007-03-14T00:00:00
db:NVDid:CVE-2007-0728date:2017-07-29T01:30:22.237

SOURCES RELEASE DATE

db:CERT/CCid:VU#557064date:2007-03-14T00:00:00
db:CERT/CCid:VU#449440date:2007-03-14T00:00:00
db:VULHUBid:VHN-24090date:2007-03-13T00:00:00
db:BIDid:22948date:2007-03-05T00:00:00
db:JVNDBid:JVNDB-2007-001519date:2012-06-26T00:00:00
db:PACKETSTORMid:52529date:2006-11-28T00:52:20
db:CNNVDid:CNNVD-200703-368date:2007-03-13T00:00:00
db:NVDid:CVE-2007-0728date:2007-03-13T22:19:00