exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Zero Day Initiative Advisory 12-185

Zero Day Initiative Advisory 12-185
Posted Nov 16, 2012
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 12-185 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Mac OSX. Authentication is not required to exploit this vulnerability. The flaw exists within the DirectoryService daemon. This process listens on TCP port 625 by default on Mac OSX Server pre 10.7. Request types to the service include a sComProxyData structure having a translate field which is responsible for describing the endianness of the payload. When passing a message to SwapProxyMessage for byte-reordering, multiple user controlled fields are trusted including lengths and offsets. When processing this data with DSSwapObjectData, the process will address memory out of the bounds of the allocated region. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process.

tags | advisory, remote, arbitrary, tcp
systems | apple
advisories | CVE-2012-0650
SHA-256 | 13d8bba137d0ff0748960521e2c159cf7f506be7b33eda7dae1e4f8d440a588e

Zero Day Initiative Advisory 12-185

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

ZDI-12-185 : Apple Mac OS X DirectoryService SwapProxyMessage Unchecked
objOffset Remote Code Execution Vulnerability

http://www.zerodayinitiative.com/advisories/ZDI-12-185

November 15, 2012

- -- CVE ID:
CVE-2012-0650

- -- CVSS:
10, AV:N/AC:L/Au:N/C:C/I:C/A:C

- -- Affected Vendors:
Apple

- -- Affected Products:
Apple OS X

- -- Vulnerability Details:
This vulnerability allows remote attackers to execute arbitrary code on
vulnerable installations of Apple Mac OSX. Authentication is not required
to exploit this vulnerability.

The flaw exists within the DirectoryService daemon. This process listens on
TCP port 625 by default on Mac OSX Server pre 10.7. Request types to the
service include a sComProxyData structure having a translate field which is
responsible for describing the endianness of the payload. When passing a
message to SwapProxyMessage for byte-reordering, multiple user controlled
fields are trusted including lengths and offsets. When processing this data
with DSSwapObjectData, the process will address memory out of the bounds of
the allocated region. A remote attacker can exploit this vulnerability to
execute arbitrary code under the context of the process.

- -- Vendor Response:
Apple has issued an update to correct this vulnerability. More details can
be found at:
http://support.apple.com/kb/HT1222

- -- Disclosure Timeline:
2011-11-29 - Vulnerability reported to vendor
2012-11-15 - Coordinated public release of advisory


- -- Credit:
This vulnerability was discovered by:
* aazubel

- -- About the Zero Day Initiative (ZDI):
Established by TippingPoint, The Zero Day Initiative (ZDI) represents
a best-of-breed model for rewarding security researchers for responsibly
disclosing discovered vulnerabilities.

Researchers interested in getting paid for their security research
through the ZDI can find more information and sign-up at:

http://www.zerodayinitiative.com

The ZDI is unique in how the acquired vulnerability information is
used. TippingPoint does not re-sell the vulnerability details or any
exploit code. Instead, upon notifying the affected product vendor,
TippingPoint provides its customers with zero day protection through
its intrusion prevention technology. Explicit details regarding the
specifics of the vulnerability are not exposed to any parties until
an official vendor patch is publicly available. Furthermore, with the
altruistic aim of helping to secure a broader user base, TippingPoint
provides this vulnerability information confidentially to security
vendors (including competitors) who have a vulnerability protection or
mitigation product.

Our vulnerability disclosure policy is available online at:
http://www.zerodayinitiative.com/advisories/disclosure_policy/

Follow the ZDI on Twitter:
http://twitter.com/thezdi

-----BEGIN PGP SIGNATURE-----
Version: PGP Desktop 10.2.0 (Build 1950)
Charset: utf-8

wsBVAwUBUKT7f1VtgMGTo1scAQIlHQf/QnM7bofxiLdPTJR3lQRTUh56ctLsMSGz
VmKZt4wkOaMhRX73nmmg4SbMFVlXmEEbCxgFHWNh+K66MD5vLSNrLT8iWEsopHUt
5ogXz+rrw8S5DY8UCaZy4ZHAOqQXBlzmk31b6bUG6VTtisc44t4EFUrLYDAqmOui
pZc1MUrj+0P2PJrOnnzq6ZyF6RxODiw4Ex1iEQIn9HAdY2cl+qY3nqWD6hHDFYbq
0qLg5anzQo/cPpVBgwe/bbistnyKIDrnbBFpyKnzV1uH8329SFygKArI5YRIavZe
MmyH6GkGbI7t5AaJ4igD/JPgzr6z8O4023P99VMEXOO/wqE06JAjIg==
=ocwX
-----END PGP SIGNATURE-----


Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close