Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:17719
HistoryAug 08, 2007 - 12:00 a.m.

iDefense Security Advisory 08.07.07: Apple Mac OS X mDNSResponder HTTP Request Heap Overflow Vulnerability

2007-08-0800:00:00
vulners.com
10

Apple Mac OS X mDNSResponder HTTP Request Heap Overflow Vulnerability

iDefense Security Advisory 08.07.07
http://labs.idefense.com/intelligence/vulnerabilities/
Aug 07, 2007

I. BACKGROUND

mDNSResponder is part of the Bonjour suite of applications. Bonjour is
used to provide automatic and transparent configuration of network
devices. It is similar to UPnP, in that the goal of both is to allow
users to simply plug devices into a network without worrying about
configuration details. mDNSResponder runs by default on both Server and
Workstation. More information can be found on the vendor's website.

http://developer.apple.com/opensource/internet/bonjour.html

II. DESCRIPTION

Remote exploitation of a heap overflow vulnerability in Apple Inc.'s
mDNSResponder application may allow attackers to execute arbitrary code
with root privileges.

The vulnerability exists within the Legacy NAT Traversal code. Unlike
the core of the mDNSResponder service, this area of code does not rely
on Multicast UDP. It listens on a dynamically allocated Unicast UDP
port.

The vulnerability occurs when parsing a malformed HTTP request. This
results in an exploitable heap overflow.

III. ANALYSIS

Exploitation of this vulnerability allows an attacker to execute
arbitrary code with root privileges on a vulnerable host. No
authentication is needed to exploit this vulnerability.

Failed attempts will result in the service crashing. Shortly after
crashing, it will be restarted.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Mac OS X
version 10.4.10, Server and Workstation, with mDNSResponder version
108.5. Previous versions may also be affected.

V. WORKAROUND

iDefense is currently unaware of any workarounds for this issue.

VI. VENDOR RESPONSE

Apple addressed this vulnerability within their Mac OS X 2007-007
security update. More information is available at the following URL.

http://docs.info.apple.com/article.html?artnum=306172

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-3744 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/26/2007 Initial vendor notification
07/26/2007 Initial vendor response
08/07/2007 Coordinated public disclosure

IX. CREDIT

This vulnerability was reported to iDefense by Neil Kettle (mu-b) of
www.digit-labs.org.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

Related for SECURITYVULNS:DOC:17719