ID

VAR-200711-0064


CVE

CVE-2007-6165


TITLE

Apple Safari WebKit component vulnerable to buffer overflow

Trust: 0.8

sources: CERT/CC: VU#351217

DESCRIPTION

Mail in Apple Mac OS X Leopard (10.5.1) allows user-assisted remote attackers to execute arbitrary code via an AppleDouble attachment containing an apparently-safe file type and script in a resource fork, which does not warn the user that a separate program is going to be executed. NOTE: this is a regression error related to CVE-2006-0395. Apple Safari is vulnerable to a stack-based buffer overflow. This may allow a remote attacker to execute arbitrary code on a vulnerable system. Mac OS X In this file system, a file consists of information called resource fork and data fork. RFC 1740 So, to handle this file structure by email MIME format (AppleSingle format, AppleDoube format ) Is defined. Apple Mail Is AppleDouble Parses resource forks when processing format attachments. This issue affects the Mail application when handling email attachments. This will compromise the application and possibly the underlying operating system. This issue affects Mac OS X 10.5. Although the issues seem similar in nature, this may not be the very same underlying vulnerability. We will update this BID as more information emerges. UPDATE (November 21, 2007): Reports indicate that this issue occurs because of an error in the application's quarantine feature. We have not confirmed this information. UPDATE (December 17, 2007): This vulnerability stems from an unspecified implementation issue in the Launch Services application. http://www.securityfocus.com/bid/16907. Apple Mail is the mail client bundled with the Apple operating system. 1) Various security issues exist in the PHP Apache module and scripting environment. For more information: SA17371 2) An error in automount makes it possible for malicious file servers to cause a vulnerable system to mount file systems with reserved names, which can cause a DoS (Denial of Service) or potentially allow arbitrary code execution. 3) An input validation error in the BOM framework when unpacking certain archives can be exploited to cause files to be unpacked to arbitrary locations via directory traversal attacks. 4) The "passwd" program creates temporary files insecurely, which can be exploited via symlink attacks to create or overwrite arbitrary files with "root" privileges. 5) User directories are insecurely mounted when a FileVault image is created, which may allow unauthorised access to files. 6) An error in IPSec when handling certain error conditions can be exploited to cause a DoS against VPN connections. 7) An error in the LibSystem component can be exploited by malicious people to cause a heap-based buffer overflow via applications when requesting large amounts of memory. 8) The "Download Validation" in the Mail component fails to warn users about unsafe file types when an e-mail attachment is double-clicked. 9) In certain cases a Perl program may fail to drop privileges. For more information: SA17922 10) A boundary error in rsync can be exploited by authenticated users to cause a heap-based buffer overflow when it's allowed to transfer extended attributes. 11) A boundary error in WebKit's handling of certain HTML can be exploited to cause a heap-based buffer overflow. 12) A boundary error in Safari when parsing JavaScript can be exploited to cause a stack-based buffer overflow and allows execution of arbitrary code when a malicious web page including specially crafted JavaScript is viewed. 13) An error in Safari's security model when handling HTTP redirection can be exploited to execute JavaScript in the local domain via a specially crafted web site. 14) An error in Safari / LaunchServices may cause a malicious application to appear as a safe file type. This may cause a malicious file to be executed automatically when the "Open safe files after downloading" option is enabled. This vulnerability is related to: SA18963 15) An input validation error in the Syndication (Safari RSS) component can be exploited to conduct cross-site scripting attacks when subscribing to malicious RSS content. SOLUTION: Apply Security Update 2006-001. 4) Vade 79 (the vendor also credits Ilja van Sprundel and iDEFENSE). 6) The vendor credits OUSPG from the University of Oulu, NISCC, and CERT-FI. 7) The vendor credits Neil Archibald, Suresec LTD. 10) The vendor credits Jan-Derk Bakker. 11) The vendor credits Suresec LTD. ORIGINAL ADVISORY: Apple: http://docs.info.apple.com/article.html?artnum=303382 Vade79: http://fakehalo.us/xosx-passwd.pl OTHER REFERENCES: SA18963: http://secunia.com/advisories/18963/ SA17922: http://secunia.com/advisories/17922/ SA17371: http://secunia.com/advisories/17371/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help everybody keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ----------------------------------------------------------------------

Trust: 4.23

sources: NVD: CVE-2007-6165 // CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#176732 // JVNDB: JVNDB-2007-001015 // BID: 26510 // VULHUB: VHN-29527 // PACKETSTORM: 44297

AFFECTED PRODUCTS

vendor:apple computermodel: - scope: - version: -

Trust: 2.4

vendor:applemodel:mac os xscope:eqversion:10.5

Trust: 1.6

vendor:applemodel:mac os xscope:eqversion:10.5 mounted on apple mail

Trust: 0.8

vendor:applemodel:mac os serverscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.5

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5.1

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.5

Trust: 0.3

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#176732 // BID: 26510 // JVNDB: JVNDB-2007-001015 // CNNVD: CNNVD-200711-390 // NVD: CVE-2007-6165

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2007-6165
value: HIGH

Trust: 1.0

CARNEGIE MELLON: VU#351217
value: 17.21

Trust: 0.8

CARNEGIE MELLON: VU#433819
value: 9.28

Trust: 0.8

CARNEGIE MELLON: VU#176732
value: 17.21

Trust: 0.8

NVD: CVE-2007-6165
value: HIGH

Trust: 0.8

CNNVD: CNNVD-200711-390
value: CRITICAL

Trust: 0.6

VULHUB: VHN-29527
value: HIGH

Trust: 0.1

nvd@nist.gov: CVE-2007-6165
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

VULHUB: VHN-29527
severity: HIGH
baseScore: 9.3
vectorString: AV:N/AC:M/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: MEDIUM
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 8.6
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#176732 // VULHUB: VHN-29527 // JVNDB: JVNDB-2007-001015 // CNNVD: CNNVD-200711-390 // NVD: CVE-2007-6165

PROBLEMTYPE DATA

problemtype:CWE-20

Trust: 1.9

problemtype:CWE-264

Trust: 1.9

sources: VULHUB: VHN-29527 // JVNDB: JVNDB-2007-001015 // NVD: CVE-2007-6165

THREAT TYPE

remote

Trust: 0.6

sources: CNNVD: CNNVD-200711-390

TYPE

input validation

Trust: 0.6

sources: CNNVD: CNNVD-200711-390

CONFIGURATIONS

sources: JVNDB: JVNDB-2007-001015

EXPLOIT AVAILABILITY

sources: VULHUB: VHN-29527

PATCH

title:Security Update 2007-009url:http://docs.info.apple.com/article.html?artnum=307179-en

Trust: 0.8

title:Security Update 2007-009url:http://docs.info.apple.com/article.html?artnum=307179-ja

Trust: 0.8

title:TA07-352Aurl:http://software.fujitsu.com/jp/security/vulnerabilities/ta07-352a.html

Trust: 0.8

sources: JVNDB: JVNDB-2007-001015

EXTERNAL IDS

db:SECUNIAid:27785

Trust: 3.3

db:CERT/CCid:VU#433819

Trust: 3.3

db:NVDid:CVE-2007-6165

Trust: 2.8

db:BIDid:26510

Trust: 2.8

db:USCERTid:TA07-352A

Trust: 2.5

db:SECUNIAid:19064

Trust: 1.7

db:SECUNIAid:28136

Trust: 1.7

db:VUPENid:ADV-2007-4238

Trust: 1.7

db:VUPENid:ADV-2007-3958

Trust: 1.7

db:SECTRACKid:1019106

Trust: 1.7

db:SECUNIAid:18220

Trust: 0.8

db:CERT/CCid:VU#351217

Trust: 0.8

db:USCERTid:TA06-062A

Trust: 0.8

db:CERT/CCid:VU#176732

Trust: 0.8

db:USCERTid:SA07-352A

Trust: 0.8

db:JVNDBid:JVNDB-2007-001015

Trust: 0.8

db:CERT/CCid:TA07-352A

Trust: 0.6

db:APPLEid:APPLE-SA-2007-12-17

Trust: 0.6

db:CNNVDid:CNNVD-200711-390

Trust: 0.6

db:SEEBUGid:SSVID-84148

Trust: 0.1

db:EXPLOIT-DBid:30781

Trust: 0.1

db:EXPLOIT-DBid:16870

Trust: 0.1

db:VULHUBid:VHN-29527

Trust: 0.1

db:PACKETSTORMid:44297

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#176732 // VULHUB: VHN-29527 // BID: 26510 // JVNDB: JVNDB-2007-001015 // PACKETSTORM: 44297 // CNNVD: CNNVD-200711-390 // NVD: CVE-2007-6165

REFERENCES

url:http://docs.info.apple.com/article.html?artnum=303382

Trust: 2.5

url:http://www.securityfocus.com/bid/26510

Trust: 2.5

url:http://www.us-cert.gov/cas/techalerts/ta07-352a.html

Trust: 2.5

url:http://www.kb.cert.org/vuls/id/433819

Trust: 2.5

url:http://secunia.com/advisories/27785

Trust: 2.5

url:http://www.heise-security.co.uk/news/99257

Trust: 2.0

url:http://secunia.com/advisories/19064/

Trust: 1.7

url:http://lists.apple.com/archives/security-announce/2007/dec/msg00002.html

Trust: 1.7

url:http://docs.info.apple.com/article.html?artnum=307179

Trust: 1.7

url:http://securitytracker.com/id?1019106

Trust: 1.7

url:http://secunia.com/advisories/28136

Trust: 1.7

url:http://www.frsirt.com/english/advisories/2007/3958

Trust: 1.4

url:http://www.vupen.com/english/advisories/2007/3958

Trust: 1.1

url:http://www.vupen.com/english/advisories/2007/4238

Trust: 1.1

url:http://security-protocols.com/advisory/sp-x22-advisory.txt

Trust: 0.8

url:http://secunia.com/advisories/18220/

Trust: 0.8

url:http://webkit.opendarwin.org/

Trust: 0.8

url:http://www.heise-security.co.uk/news/99257

Trust: 0.8

url:http://secunia.com/advisories/27785/

Trust: 0.8

url:http://www.us-cert.gov/cas/techalerts/ta06-062a.html

Trust: 0.8

url:http://www.cert.org/homeusers/email-attachments.html

Trust: 0.8

url:http://www.apple.com/macosx/features/mail.html

Trust: 0.8

url:http://tools.ietf.org/html/rfc1740

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2007-6165

Trust: 0.8

url:http://www.jpcert.or.jp/wr/2007/wr074701.txt

Trust: 0.8

url:http://jvn.jp/cert/jvnta07-352a/index.html

Trust: 0.8

url:http://jvn.jp/cert/jvnvu%23433819/index.html

Trust: 0.8

url:http://jvn.jp/tr/trta07-352a/index.html

Trust: 0.8

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2007-6165

Trust: 0.8

url:http://www.us-cert.gov/cas/alerts/sa07-352a.html

Trust: 0.8

url:http://www.frsirt.com/english/advisories/2007/4238

Trust: 0.6

url:http://software.cisco.com/download/navigator.html?mdfid=283613663

Trust: 0.3

url:http://www.heise-security.co.uk/services/emailcheck/demos/go.shtml?mail=apple

Trust: 0.3

url:http://secunia.com/advisories/17922/

Trust: 0.1

url:http://secunia.com/secunia_security_advisories/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2006001macosx1045clientintel.html

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate20060011039server.html

Trust: 0.1

url:http://secunia.com/advisories/18963/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate2006001macosx1045ppc.html

Trust: 0.1

url:http://secunia.com/advisories/17371/

Trust: 0.1

url:http://www.apple.com/support/downloads/securityupdate20060011039client.html

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/product/96/

Trust: 0.1

url:http://secunia.com/about_secunia_advisories/

Trust: 0.1

url:http://fakehalo.us/xosx-passwd.pl

Trust: 0.1

sources: CERT/CC: VU#351217 // CERT/CC: VU#433819 // CERT/CC: VU#176732 // VULHUB: VHN-29527 // BID: 26510 // JVNDB: JVNDB-2007-001015 // PACKETSTORM: 44297 // CNNVD: CNNVD-200711-390 // NVD: CVE-2007-6165

CREDITS

heise Security

Trust: 0.6

sources: CNNVD: CNNVD-200711-390

SOURCES

db:CERT/CCid:VU#351217
db:CERT/CCid:VU#433819
db:CERT/CCid:VU#176732
db:VULHUBid:VHN-29527
db:BIDid:26510
db:JVNDBid:JVNDB-2007-001015
db:PACKETSTORMid:44297
db:CNNVDid:CNNVD-200711-390
db:NVDid:CVE-2007-6165

LAST UPDATE DATE

2025-05-07T20:47:29.138000+00:00


SOURCES UPDATE DATE

db:CERT/CCid:VU#351217date:2006-03-06T00:00:00
db:CERT/CCid:VU#433819date:2007-11-27T00:00:00
db:CERT/CCid:VU#176732date:2006-03-03T00:00:00
db:VULHUBid:VHN-29527date:2011-10-06T00:00:00
db:BIDid:26510date:2007-12-18T20:06:00
db:JVNDBid:JVNDB-2007-001015date:2007-12-20T00:00:00
db:CNNVDid:CNNVD-200711-390date:2007-11-29T00:00:00
db:NVDid:CVE-2007-6165date:2025-04-09T00:30:58.490

SOURCES RELEASE DATE

db:CERT/CCid:VU#351217date:2006-03-03T00:00:00
db:CERT/CCid:VU#433819date:2007-11-27T00:00:00
db:CERT/CCid:VU#176732date:2006-03-03T00:00:00
db:VULHUBid:VHN-29527date:2007-11-29T00:00:00
db:BIDid:26510date:2007-11-20T00:00:00
db:JVNDBid:JVNDB-2007-001015date:2007-12-20T00:00:00
db:PACKETSTORMid:44297date:2006-03-02T21:01:19
db:CNNVDid:CNNVD-200711-390date:2007-11-28T00:00:00
db:NVDid:CVE-2007-6165date:2007-11-29T01:46:00