Apple.macOS.Finder.DMG.Volume.Name.Memory.Corruption

description-logoDescription

This indicates an attack attempt against a memory-corruption vulnerability in Apple Mac OS X's Finder.
The vulnerability is caused by an error when the vulnerable software handles
a malicious disk image file(.dmg). It may allow remote attackers to cause a denial of service or possibly execute arbitrary code via sending a crafted DMG file.

affected-products-logoAffected Products

Apple Mac OS X Server 10.4.8
Apple Mac OS X 10.4.8

Impact logoImpact

Denial of Service: Remote attackers can crash vulnerable systems.

recomended-action-logoRecommended Actions

Apply the appropriate patches.
Apple Mac OS X Server 10.4.8
* Apple SecUpd2007-002Ti.dmg
http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13013&cat= 1&platform=osx&method=sa/SecUpd2007-002Ti.dmg
* Apple SecUpd2007-002Univ.dmg
http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13012&cat= 1&platform=osx&method=sa/SecUpd2007-002Univ.dmg
Apple Mac OS X 10.4.8
* Apple SecUpd2007-002Ti.dmg
http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13013&cat= 1&platform=osx&method=sa/SecUpd2007-002Ti.dmg
* Apple SecUpd2007-002Univ.dmg
http://wsidecar.apple.com/cgi-bin/nph-reg3rdpty2.pl/product=13012&cat= 1&platform=osx&method=sa/SecUpd2007-002Univ.dmg

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)