-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ZDI-12-185 : Apple Mac OS X DirectoryService SwapProxyMessage Unchecked objOffset Remote Code Execution Vulnerability http://www.zerodayinitiative.com/advisories/ZDI-12-185 November 15, 2012 - -- CVE ID: CVE-2012-0650 - -- CVSS: 10, AV:N/AC:L/Au:N/C:C/I:C/A:C - -- Affected Vendors: Apple - -- Affected Products: Apple OS X - -- Vulnerability Details: This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Apple Mac OSX. Authentication is not required to exploit this vulnerability. The flaw exists within the DirectoryService daemon. This process listens on TCP port 625 by default on Mac OSX Server pre 10.7. Request types to the service include a sComProxyData structure having a translate field which is responsible for describing the endianness of the payload. When passing a message to SwapProxyMessage for byte-reordering, multiple user controlled fields are trusted including lengths and offsets. When processing this data with DSSwapObjectData, the process will address memory out of the bounds of the allocated region. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process. - -- Vendor Response: Apple has issued an update to correct this vulnerability. More details can be found at: http://support.apple.com/kb/HT1222 - -- Disclosure Timeline: 2011-11-29 - Vulnerability reported to vendor 2012-11-15 - Coordinated public release of advisory - -- Credit: This vulnerability was discovered by: * aazubel - -- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities. Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at: http://www.zerodayinitiative.com The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Our vulnerability disclosure policy is available online at: http://www.zerodayinitiative.com/advisories/disclosure_policy/ Follow the ZDI on Twitter: http://twitter.com/thezdi -----BEGIN PGP SIGNATURE----- Version: PGP Desktop 10.2.0 (Build 1950) Charset: utf-8 wsBVAwUBUKT7f1VtgMGTo1scAQIlHQf/QnM7bofxiLdPTJR3lQRTUh56ctLsMSGz VmKZt4wkOaMhRX73nmmg4SbMFVlXmEEbCxgFHWNh+K66MD5vLSNrLT8iWEsopHUt 5ogXz+rrw8S5DY8UCaZy4ZHAOqQXBlzmk31b6bUG6VTtisc44t4EFUrLYDAqmOui pZc1MUrj+0P2PJrOnnzq6ZyF6RxODiw4Ex1iEQIn9HAdY2cl+qY3nqWD6hHDFYbq 0qLg5anzQo/cPpVBgwe/bbistnyKIDrnbBFpyKnzV1uH8329SFygKArI5YRIavZe MmyH6GkGbI7t5AaJ4igD/JPgzr6z8O4023P99VMEXOO/wqE06JAjIg== =ocwX -----END PGP SIGNATURE-----