-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                          ESB-2007.1028 -- [OSX]
   Apple Mac OS X mount_smbfs Stack Based Buffer Overflow Vulnerability
                             19 December 2007

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:              mount_smbfs
Publisher:            iDefense
Operating System:     Mac OS X
Impact:               Root Compromise
Access:               Existing Account
CVE Names:            CVE-2007-3876

Original Bulletin:
  http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=633

- --------------------------BEGIN INCLUDED TEXT--------------------

iDefense Security Advisory 12.17.07
http://labs.idefense.com/intelligence/vulnerabilities/
Dec 17, 2007

I. BACKGROUND

The mount_smbfs utility is used to mount a remote SMB share locally. It
is installed set-uid root, so as to allow unprivileged users to mount
shares, and is present in a default installation on both the Server and
Desktop versions of Mac OS X. For more information visit the following
URL.

http://developer.apple.com/documentation/Darwin/Reference/ManPages/man8/mount_smbfs.8.html

II. DESCRIPTION

Local exploitation of a stack based buffer overflow vulnerability in
Apple Inc.'s Mac OS X mount_smbfs utility could allow an attacker to
execute arbitrary code with root privileges.

The vulnerability exists in a portion of code responsible for parsing
command line arguments. When processing the -W option, which is used to
specify a workgroup name, the option's argument is copied into a fixed
sized stack buffer without any checks on its length. This leads to a
trivially exploitable stack based buffer overflow.

III. ANALYSIS

Exploitation of this vulnerability results in the execution of arbitrary
code with root privileges. In order to exploit this vulnerability, an
attacker must have execute permission for the set-uid root mount_smbfs
binary.

IV. DETECTION

iDefense has confirmed the existence of this vulnerability in Mac OS X
version 10.4.10, on both the Server and Desktop versions. Previous
versions may also be affected.

V. WORKAROUND

Removing the set-uid bit from the mount_smbfs binary will prevent
exploitation. However, non-root users will be unable to use the
program.

VI. VENDOR RESPONSE

Apple addressed this vulnerability within their Mac OS X 2007-009
security update. More information is available at the following URL.

http://docs.info.apple.com/article.html?artnum=307179

VII. CVE INFORMATION

The Common Vulnerabilities and Exposures (CVE) project has assigned the
name CVE-2007-3876 to this issue. This is a candidate for inclusion in
the CVE list (http://cve.mitre.org/), which standardizes names for
security problems.

VIII. DISCLOSURE TIMELINE

07/16/2007  Initial vendor notification
07/17/2007  Initial vendor response
12/17/2007  Coordinated public disclosure

IX. CREDIT

This vulnerability was discovered by Sean Larsson of VeriSign iDefense
Labs.

Get paid for vulnerability research
http://labs.idefense.com/methodology/vulnerability/vcp.php

Free tools, research and upcoming events
http://labs.idefense.com/

X. LEGAL NOTICES

Copyright © 2007 iDefense, Inc.

Permission is granted for the redistribution of this alert
electronically. It may not be edited in any way without the express
written consent of iDefense. If you wish to reprint the whole or any
part of this alert in any other medium other than electronically,
please e-mail customerservice@idefense.com for permission.

Disclaimer: The information in the advisory is believed to be accurate
at the time of publishing based on currently available information. Use
of the information constitutes acceptance for use in an AS IS condition.
 There are no warranties with regard to this information. Neither the
author nor the publisher accepts any liability for any direct,
indirect, or consequential loss or damage arising from use of, or
reliance on, this information.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

If you believe that your computer system has been compromised or attacked in 
any way, we encourage you to let us know by completing the secure National IT 
Incident Reporting Form at:

        http://www.auscert.org.au/render.html?it=3192

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================

-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQCVAwUBR2injCh9+71yA2DNAQJnGAP+ORKySzFRg+4MSpj7QGfrEAj205HUU7K2
6cxRzZJphzVIzBjO1POBKobHIOEc0f2+tA5lXcceXrggIQFr2tM2NDSbNr7enWCD
nSnXe7/1RzlJddUfy3K8yPeYWzEwMyuWRQUUnr59exLm9ljGBmS2JnOmjBbjikRQ
Zt++F5RO+PE=
=N3ft
-----END PGP SIGNATURE-----