Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTA-2006-ALE-013
Vulnerability from certfr_alerte
Une mauvaise gestion des fichiers d'image disque (format DMG) permet à un utilisateur d'obtenir des privilèges élevés et de compromettre l'ordinateur à l'aide d'un fichier corrompu.
Description
Plusieurs vulnérabilités ont été identifiées, en relation avec le format DMG sous Apple MacOS X. Parmi celles-ci :
- le mauvais traitement des fichiers corrompus d'image disque (format DMG) par la fonction com.apple.AppleDiskImageController peut provoquer un déni de service ;
- Apple Finder ne manipulerait pas correctement des fichiers d'image dont le nom de volume dépasse 255 octets ;
- le système de fichiers UFS aurait plusieurs fonctions vulnérables à des attaques de type débordement d'entiers (ou integer overflow) : ffs_mountfs() et byte_swap_sbin() ;
- l'appel à la fonction ufs_dirbad() par ufs_lookup() pourrait provoquer, sous certaines conditions, un déni de service du système vulnérable ;
- une image DMG contenant un système de fichiers UFS+ et construite de manière particulière pourrait provoquer un dysfonctionnement du système vulnérable, suite à l'appel à la fonction do_hfs_truncate().
Des codes exploitant ces vulnérabilités circulent sur Internet.
Contournement provisoire
- N'autoriser l'accès au système vulnérable qu'aux personnes de confiance ;
- limiter le téléchargement de fichiers DMG et en vérifier l'intégrité avant installation ;
- désactiver l'option de Safari : Ouvrir automatiquement les fichiers « fiables » et les options équivalentes des autres navigateurs.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneReferences
Title | Publication Time | Tags | ||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "Apple Macintosh OS X", "product": { "name": "macOS", "vendor": { "name": "Apple", "scada": false } } } ], "affected_systems_content": null, "closed_at": "2007-02-14", "content": "## Description\n\nPlusieurs vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 identifi\u00e9es, en relation avec le format\nDMG sous Apple MacOS X. Parmi celles-ci :\n\n- le mauvais traitement des fichiers corrompus d\u0027image disque (format\n DMG) par la fonction com.apple.AppleDiskImageController peut\n provoquer un d\u00e9ni de service ;\n- Apple Finder ne manipulerait pas correctement des fichiers d\u0027image\n dont le nom de volume d\u00e9passe 255 octets ;\n- le syst\u00e8me de fichiers UFS aurait plusieurs fonctions vuln\u00e9rables \u00e0\n des attaques de type d\u00e9bordement d\u0027entiers (ou integer overflow) :\n ffs_mountfs() et byte_swap_sbin() ;\n- l\u0027appel \u00e0 la fonction ufs_dirbad() par ufs_lookup() pourrait\n provoquer, sous certaines conditions, un d\u00e9ni de service du syst\u00e8me\n vuln\u00e9rable ;\n- une image DMG contenant un syst\u00e8me de fichiers UFS+ et construite de\n mani\u00e8re particuli\u00e8re pourrait provoquer un dysfonctionnement du\n syst\u00e8me vuln\u00e9rable, suite \u00e0 l\u0027appel \u00e0 la fonction do_hfs_truncate().\n\n \n \n\nDes codes exploitant ces vuln\u00e9rabilit\u00e9s circulent sur Internet.\n\n## Contournement provisoire\n\n- N\u0027autoriser l\u0027acc\u00e8s au syst\u00e8me vuln\u00e9rable qu\u0027aux personnes de\n confiance ;\n- limiter le t\u00e9l\u00e9chargement de fichiers DMG et en v\u00e9rifier l\u0027int\u00e9grit\u00e9\n avant installation ;\n- d\u00e9sactiver l\u0027option de Safari : Ouvrir automatiquement les fichiers\n \u00ab fiables \u00bb et les options \u00e9quivalentes des autres navigateurs.\n\n## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2007-0197", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0197" }, { "name": "CVE-2006-5679", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5679" }, { "name": "CVE-2007-0267", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0267" }, { "name": "CVE-2006-5482", "url": "https://www.cve.org/CVERecord?id=CVE-2006-5482" }, { "name": "CVE-2007-0299", "url": "https://www.cve.org/CVERecord?id=CVE-2007-0299" } ], "initial_release_date": "2006-11-23T00:00:00", "last_revision_date": "2007-02-16T00:00:00", "links": [ { "title": "R\u00e9f\u00e9rence CVE CVE-2006-5482 :", "url": "http://www.cve-mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5482" }, { "title": "R\u00e9f\u00e9rence CVE CVE-2006-5679 :", "url": "http://www.cve-mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-5679" }, { "title": "R\u00e9f\u00e9rence CVE CVE-2007-0197 :", "url": "http://www.cve-mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0197" }, { "title": "Bulletin de s\u00e9curit\u00e9 Secunia du 21 novembre 2006 :", "url": "http://secunia.com/advisories/23012" }, { "title": "R\u00e9f\u00e9rence CVE CVE-2007-0267 :", "url": "http://www.cve-mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0267" }, { "title": "R\u00e9f\u00e9rence CVE CVE-2007-0299 :", "url": "http://www.cve-mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0299" }, { "title": "Mise \u00e0 jour de s\u00e9curit\u00e9 Apple 2007-002 du 15 f\u00e9vrier 2007 :", "url": "http://docs.info.apple.com/article.html?artnum=305102" } ], "reference": "CERTA-2006-ALE-013", "revisions": [ { "description": "version initiale.", "revision_date": "2006-11-23T00:00:00.000000" }, { "description": "ajout de nouvelles vuln\u00e9rabilit\u00e9s et r\u00e9f\u00e9rences.", "revision_date": "2007-01-22T00:00:00.000000" }, { "description": "ajout de la mise \u00e0 jour Apple.", "revision_date": "2007-02-16T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "\u00c9l\u00e9vation de privil\u00e8ges" } ], "summary": "Une mauvaise gestion des fichiers d\u0027image disque (format DMG) permet \u00e0\nun utilisateur d\u0027obtenir des privil\u00e8ges \u00e9lev\u00e9s et de compromettre\nl\u0027ordinateur \u00e0 l\u0027aide d\u0027un fichier corrompu.\n", "title": "Vuln\u00e9rabilit\u00e9 de MacOS X", "vendor_advisories": [ { "published_at": null, "title": "Avis Secunia SA23012", "url": null } ] }
CVE-2007-0299 (GCVE-0-2007-0299)
Vulnerability from cvelistv5
Published
2007-01-17 11:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the byte_swap_sbin function in bsd/ufs/ufs/ufs_byte_order.c in Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service (kernel panic) by mounting a crafted Unix File System (UFS) DMG image, which triggers an invalid pointer dereference.
References
URL | Tags | |||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:17.983Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "31653", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/31653" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017751" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.info-pull.com/moab/MOAB-11-01-2007.html" }, { "name": "VU#515792", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/515792" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23725", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23725" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-11T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the byte_swap_sbin function in bsd/ufs/ufs/ufs_byte_order.c in Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service (kernel panic) by mounting a crafted Unix File System (UFS) DMG image, which triggers an invalid pointer dereference." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-02-28T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "31653", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/31653" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017751" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.info-pull.com/moab/MOAB-11-01-2007.html" }, { "name": "VU#515792", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/515792" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23725", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23725" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0299", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the byte_swap_sbin function in bsd/ufs/ufs/ufs_byte_order.c in Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service (kernel panic) by mounting a crafted Unix File System (UFS) DMG image, which triggers an invalid pointer dereference." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "31653", "refsource": "OSVDB", "url": "http://www.osvdb.org/31653" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017751" }, { "name": "http://projects.info-pull.com/moab/MOAB-11-01-2007.html", "refsource": "MISC", "url": "http://projects.info-pull.com/moab/MOAB-11-01-2007.html" }, { "name": "VU#515792", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/515792" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23725", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23725" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0299", "datePublished": "2007-01-17T11:00:00", "dateReserved": "2007-01-16T00:00:00", "dateUpdated": "2024-08-07T12:12:17.983Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5679 (GCVE-0-2006-5679)
Vulnerability from cvelistv5
Published
2006-11-03 22:00
Modified
2024-08-07 19:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invalid or large size parameters to be provided to the kmem_alloc function. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem.
References
URL | Tags | ||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:55:53.903Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "22736", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22736" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017751" }, { "name": "20918", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20918" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.info-pull.com/mokb/MOKB-03-11-2006.html" }, { "name": "VU#552136", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/552136" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2006-11-03T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invalid or large size parameters to be provided to the kmem_alloc function. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-01-17T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "22736", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22736" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017751" }, { "name": "20918", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20918" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.info-pull.com/mokb/MOKB-03-11-2006.html" }, { "name": "VU#552136", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/552136" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5679", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Integer overflow in the ffs_mountfs function in FreeBSD 6.1 allows local users to cause a denial of service (panic) and possibly execute arbitrary code via a crafted UFS filesystem that causes invalid or large size parameters to be provided to the kmem_alloc function. NOTE: a third party states that this issue does not cross privilege boundaries in FreeBSD because only root may mount a filesystem." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "refsource": "MLIST", "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "22736", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22736" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017751" }, { "name": "20918", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20918" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "http://projects.info-pull.com/mokb/MOKB-03-11-2006.html", "refsource": "MISC", "url": "http://projects.info-pull.com/mokb/MOKB-03-11-2006.html" }, { "name": "VU#552136", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/552136" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5679", "datePublished": "2006-11-03T22:00:00", "dateReserved": "2006-11-03T00:00:00", "dateUpdated": "2024-08-07T19:55:53.903Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0267 (GCVE-0-2007-0267)
Vulnerability from cvelistv5
Published
2007-01-17 00:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users to cause a denial of service (kernel panic) and possibly corrupt other filesystems by mounting a crafted UNIX File System (UFS) DMG image that contains a corrupted directory entry (struct direct), related to the ufs_dirbad function. NOTE: a third party states that the FreeBSD issue does not cross privilege boundaries.
References
URL | Tags | |||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:18.026Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "ADV-2007-0171", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0171" }, { "name": "22036", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/22036" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017751" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html" }, { "name": "32686", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/32686" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/23721" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24479" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-12T00:00:00", "descriptions": [ { "lang": "en", "value": "The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users to cause a denial of service (kernel panic) and possibly corrupt other filesystems by mounting a crafted UNIX File System (UFS) DMG image that contains a corrupted directory entry (struct direct), related to the ufs_dirbad function. NOTE: a third party states that the FreeBSD issue does not cross privilege boundaries." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2007-01-19T10:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "ADV-2007-0171", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0171" }, { "name": "22036", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/22036" }, { "name": "TA07-072A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "APPLE-SA-2007-03-13", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017751" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html" }, { "name": "32686", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/32686" }, { "name": "ADV-2007-0930", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23721", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/23721" }, { "name": "24479", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24479" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0267", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The ufs_lookup function in the Mac OS X 10.4.8 and FreeBSD 6.1 kernels allows local users to cause a denial of service (kernel panic) and possibly corrupt other filesystems by mounting a crafted UNIX File System (UFS) DMG image that contains a corrupted directory entry (struct direct), related to the ufs_dirbad function. NOTE: a third party states that the FreeBSD issue does not cross privilege boundaries." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "ADV-2007-0171", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0171" }, { "name": "22036", "refsource": "BID", "url": "http://www.securityfocus.com/bid/22036" }, { "name": "TA07-072A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html" }, { "name": "[freebsd-security] 20070114 MOAB advisories", "refsource": "MLIST", "url": "http://lists.freebsd.org/pipermail/freebsd-security/2007-January/004218.html" }, { "name": "APPLE-SA-2007-03-13", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html" }, { "name": "http://docs.info.apple.com/article.html?artnum=305214", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305214" }, { "name": "1017751", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017751" }, { "name": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html", "refsource": "MISC", "url": "http://projects.info-pull.com/moab/MOAB-12-01-2007.html" }, { "name": "32686", "refsource": "OSVDB", "url": "http://www.osvdb.org/32686" }, { "name": "ADV-2007-0930", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0930" }, { "name": "23721", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/23721" }, { "name": "24479", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24479" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0267", "datePublished": "2007-01-17T00:00:00", "dateReserved": "2007-01-16T00:00:00", "dateUpdated": "2024-08-07T12:12:18.026Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2007-0197 (GCVE-0-2007-0197)
Vulnerability from cvelistv5
Published
2007-01-11 11:00
Modified
2024-08-07 12:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a long volume name in a DMG disk image, which results in memory corruption.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T12:12:17.820Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "APPLE-SA-2007-02-15", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html" }, { "name": "ADV-2007-0140", "tags": [ "vdb-entry", "x_refsource_VUPEN", "x_transferred" ], "url": "http://www.vupen.com/english/advisories/2007/0140" }, { "name": "TA07-047A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-047A.html" }, { "name": "24198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/24198" }, { "name": "32714", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://www.osvdb.org/32714" }, { "name": "macos-finder-dos(31410)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31410" }, { "name": "21980", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/21980" }, { "name": "VU#240880", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/240880" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://docs.info.apple.com/article.html?artnum=305102" }, { "name": "20070111 DMA[2007-0107a] OmniWeb Javascript Alert Format String Vulnerabiity and DMA[2007-0109a] Apple Finder Disk Image Volume Label Overflow / DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ", "x_transferred" ], "url": "http://www.securityfocus.com/archive/1/456578/100/0/threaded" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.digitalmunition.com/DMA%5B2007-0109a%5D.txt" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://projects.info-pull.com/moab/MOAB-09-01-2007.html" }, { "name": "1017662", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1017662" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2007-01-09T00:00:00", "descriptions": [ { "lang": "en", "value": "Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a long volume name in a DMG disk image, which results in memory corruption." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-10-16T14:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "APPLE-SA-2007-02-15", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html" }, { "name": "ADV-2007-0140", "tags": [ "vdb-entry", "x_refsource_VUPEN" ], "url": "http://www.vupen.com/english/advisories/2007/0140" }, { "name": "TA07-047A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA07-047A.html" }, { "name": "24198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/24198" }, { "name": "32714", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://www.osvdb.org/32714" }, { "name": "macos-finder-dos(31410)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31410" }, { "name": "21980", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/21980" }, { "name": "VU#240880", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/240880" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://docs.info.apple.com/article.html?artnum=305102" }, { "name": "20070111 DMA[2007-0107a] OmniWeb Javascript Alert Format String Vulnerabiity and DMA[2007-0109a] Apple Finder Disk Image Volume Label Overflow / DoS", "tags": [ "mailing-list", "x_refsource_BUGTRAQ" ], "url": "http://www.securityfocus.com/archive/1/456578/100/0/threaded" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.digitalmunition.com/DMA%5B2007-0109a%5D.txt" }, { "tags": [ "x_refsource_MISC" ], "url": "http://projects.info-pull.com/moab/MOAB-09-01-2007.html" }, { "name": "1017662", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1017662" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2007-0197", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Finder 10.4.6 on Apple Mac OS X 10.4.8 allows user-assisted remote attackers to cause a denial of service and possibly execute arbitrary code via a long volume name in a DMG disk image, which results in memory corruption." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "APPLE-SA-2007-02-15", "refsource": "APPLE", "url": "http://lists.apple.com/archives/Security-announce/2007/Feb/msg00000.html" }, { "name": "ADV-2007-0140", "refsource": "VUPEN", "url": "http://www.vupen.com/english/advisories/2007/0140" }, { "name": "TA07-047A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA07-047A.html" }, { "name": "24198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/24198" }, { "name": "32714", "refsource": "OSVDB", "url": "http://www.osvdb.org/32714" }, { "name": "macos-finder-dos(31410)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31410" }, { "name": "21980", "refsource": "BID", "url": "http://www.securityfocus.com/bid/21980" }, { "name": "VU#240880", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/240880" }, { "name": "http://docs.info.apple.com/article.html?artnum=305102", "refsource": "CONFIRM", "url": "http://docs.info.apple.com/article.html?artnum=305102" }, { "name": "20070111 DMA[2007-0107a] OmniWeb Javascript Alert Format String Vulnerabiity and DMA[2007-0109a] Apple Finder Disk Image Volume Label Overflow / DoS", "refsource": "BUGTRAQ", "url": "http://www.securityfocus.com/archive/1/456578/100/0/threaded" }, { "name": "http://www.digitalmunition.com/DMA%5B2007-0109a%5D.txt", "refsource": "MISC", "url": "http://www.digitalmunition.com/DMA%5B2007-0109a%5D.txt" }, { "name": "http://projects.info-pull.com/moab/MOAB-09-01-2007.html", "refsource": "MISC", "url": "http://projects.info-pull.com/moab/MOAB-09-01-2007.html" }, { "name": "1017662", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1017662" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2007-0197", "datePublished": "2007-01-11T11:00:00", "dateReserved": "2007-01-10T00:00:00", "dateUpdated": "2024-08-07T12:12:17.820Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2006-5482 (GCVE-0-2006-5482)
Vulnerability from cvelistv5
Published
2006-10-24 22:00
Modified
2024-09-16 18:14
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- n/a
Summary
ufs_vnops.c in FreeBSD 6.1 allows local users to cause an unspecified denial of service by calling the ftruncate function on a file type that is not VREG, VLNK or VDIR, which is not defined in POSIX.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-07T19:55:52.617Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "22413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/22413" }, { "name": "[freebsd-cvs-src] 20060531 cvs commit: src/sys/ufs/ufs ufs_vnops.c", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://lists.freebsd.org/pipermail/cvs-src/2006-May/064488.html" }, { "name": "20522", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/20522" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "ufs_vnops.c in FreeBSD 6.1 allows local users to cause an unspecified denial of service by calling the ftruncate function on a file type that is not VREG, VLNK or VDIR, which is not defined in POSIX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2006-10-24T22:00:00Z", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "22413", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/22413" }, { "name": "[freebsd-cvs-src] 20060531 cvs commit: src/sys/ufs/ufs ufs_vnops.c", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://lists.freebsd.org/pipermail/cvs-src/2006-May/064488.html" }, { "name": "20522", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/20522" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2006-5482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "ufs_vnops.c in FreeBSD 6.1 allows local users to cause an unspecified denial of service by calling the ftruncate function on a file type that is not VREG, VLNK or VDIR, which is not defined in POSIX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "22413", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/22413" }, { "name": "[freebsd-cvs-src] 20060531 cvs commit: src/sys/ufs/ufs ufs_vnops.c", "refsource": "MLIST", "url": "http://lists.freebsd.org/pipermail/cvs-src/2006-May/064488.html" }, { "name": "20522", "refsource": "BID", "url": "http://www.securityfocus.com/bid/20522" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2006-5482", "datePublished": "2006-10-24T22:00:00Z", "dateReserved": "2006-10-24T00:00:00Z", "dateUpdated": "2024-09-16T18:14:36.264Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…