search menu icon-carat-right cmu-wordmark

CERT Coordination Center

Xsan Filesystem fails to properly process path names

Vulnerability Note VU#737204

Original Release Date: 2006-08-21 | Last Revised: 2006-08-21

Overview

A buffer overflow vulnerability in Apple's Xsan product may allow a local attacker to run arbitrary code with root privileges or create a denial-of-service condition.

Description

Xsan Filesystem

Xsan is a Storage Area Network (SAN) filesystem designed for use by Apple OS X and OS X Server operating systems.

The Problem
There is a buffer overflow vulnerability in the Xsan filesystem driver that may affect systems directly attached to Xsan. An authenticated user with write access to the filesystem may exploit this vulnerability by creating a file with a specially crafted path name.

Impact

A local, authenticated attacker may be able to execute arbitrary code with system privileges, or create a denial-of-service condition.

Solution

Upgrade
Apple has released Xsan Filesystem 1.4 to address this vulnerability.


Restrict Write Access
Only allowing trusted users write access to the Xsan Filesystem may mitigate this vulnerability. The Xsan Administrator's Guide has instructions on how to restrict a client to read-only access.

Vendor Information

737204
 

Apple Computer, Inc. Affected

Updated:  August 21, 2006

Status

Affected

Vendor Statement

We have not received a statement from the vendor.

Vendor Information

The vendor has not provided us with any further information regarding this vulnerability.

Addendum

Refer to http://docs.info.apple.com/article.html?artnum=304188 for more details.

If you have feedback, comments, or additional information about this vulnerability, please send us email.


CVSS Metrics

Group Score Vector
Base
Temporal
Environmental

References

Acknowledgements

This vulnerability was reported by Apple, who credit Andrew Wellington of The Australian National University for reporting this vulnerability.

This document was written by Ryan Giobbi.

Other Information

CVE IDs: CVE-2006-3506
Severity Metric: 0.31
Date Public: 2006-08-17
Date First Published: 2006-08-21
Date Last Updated: 2006-08-21 18:43 UTC
Document Revision: 25

Sponsored by CISA.