Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:8125
HistoryMar 22, 2005 - 12:00 a.m.

iDEFENSE Security Advisory 03.21.05: Mac OS X CF_CHARSET_PATH Buffer Overflow Vulnerability

2005-03-2200:00:00
vulners.com
13

Mac OS X CF_CHARSET_PATH Buffer Overflow Vulnerability

iDEFENSE Security Advisory 03.21.05
www.idefense.com/application/poi/display?id=219&type=vulnerabilities
March 21, 2005

I. BACKGROUND

Mac OS X is an operating system for the Apple family of microcomputers.

More information is available at the following link:
http://www.apple.com/macosx/

II. DESCRIPTION

Local exploitation of a buffer overflow vulnerability within the Core
Foundation Library included by default in Apple Computer Inc.'s Mac OS X

could allow an attacker to gain root privileges.

The vulnerability specifically exists due to improper handling of the
CF_CHARSET_PATH environment variable. When a string greater than 1,024
characters is passed via this variable, a stack-based overflow occurs,
allowing the attacker to control program flow by overwriting the
function's return address on the stack.

Any application linked against the Core Foundation Library can be used
as an exploit vector for this vulnerability. Some of the setuid root
binaries that are vulnerable include su, pppd and login.

III. ANALYSIS

Successful exploitation of this vulnerability allows for root access. An

attacker needs local access to the victim's system to exploit this
vulnerability. This vulnerability is difficult to workaround due to the
fact that a large number of system binaries are linked against the
vulnerable code.

IV. DETECTION

iDEFENSE has confirmed this vulnerability in Mac OS X 10.3.5 and Mac OS
X 10.3.6. Earlier versions are suspected vulnerable.

V. WORKAROUND

Restrict local access to trusted users only, as it is impossible to
remove the setuid bit from the affected binaries without severely
limiting the function of the system.

VI. VENDOR RESPONSE

This vulnerability is addressed in Apple Security Update 2005-003
available at:

http://docs.info.apple.com/article.html?artnum=301061

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CAN-2005-0716 to this issue. This is a candidate for inclusion
in the CVE list (http://cve.mitre.org), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

02/04/2005 Initial vendor notification
02/04/2005 Initial vendor response
03/21/2005 Coordinated public disclosure

IX. CREDIT

The discoverer of this vulnerability wishes to remain anonymous.

Get paid for vulnerability research
http://www.idefense.com/poi/teams/vcp.jsp

Free tools, research and upcoming events
http://labs.idefense.com

X. LEGAL NOTICES

Copyright (c) 2005 iDEFENSE, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDEFENSE. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically, please
email [email protected] for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct, indirect,
or consequential loss or damage arising from use of, or reliance on,
this information.

Related for SECURITYVULNS:DOC:8125